FortiAnalyzer - CLI Reference VERSION 5.4.1

Size: px
Start display at page:

Download "FortiAnalyzer - CLI Reference VERSION 5.4.1"

Transcription

1 FortiAnalyzer - CLI Reference VERSION 5.4.1

2 FORTINET DOCUMENT LIBRARY FORTINET VIDEO GUIDE FORTINET BLOG CUSTOMER SERVICE & SUPPORT FORTIGATE COOKBOOK FORTINET TRAINING SERVICES FORTIGUARD CENTER END USER LICENSE AGREEMENT FEEDBACK August 03, 2016 FortiAnalyzer CLI Reference

3 TABLE OF CONTENTS Change Log 11 Introduction 12 FortiAnalyzer documentation 12 What s New in FortiAnalyzer FortiAnalyzer version FortiAnalyzer version Using the Command Line Interface 20 CLI command syntax 20 Connecting to the CLI 21 Connecting to the FortiAnalyzer console 21 Setting administrative access on an interface 22 Connecting to the FortiAnalyzer CLI using SSH 22 Connecting to the FortiAnalyzer CLI using the GUI 23 CLI objects 23 CLI command branches 23 config branch 23 get branch 25 show branch 27 execute branch 28 diagnose branch 28 Example command sequences 29 CLI basics 29 Command help 29 Command tree 30 Command completion 30 Recalling commands 30 Editing commands 30 Line continuation 31 Command abbreviation 31 Environment variables 31 Encrypted password support 32 Entering spaces in strings 32 Entering quotation marks in strings 32 Entering a question mark (?) in a string 32

4 International characters 33 Special characters 33 IP address formats 33 Changing the baud rate 33 Debug log levels 33 Administrative Domains 35 About ADOMs 35 Configuring ADOMs 36 system 38 admin 38 admin group 38 admin ldap 38 admin profile 40 admin radius 43 admin setting 44 admin tacacs 47 admin user 48 aggregation-client 55 aggregation-service 60 alert-console 61 alert 62 alert-event 63 auto-delete 65 backup all-settings 66 central-management 68 certificate 68 certificate ca 68 certificate crl 69 certificate local 70 certificate oftp 70 certificate ssh 71 dns 72 fips 72 fortiview 73 setting 73 auto-cache 73 global 74 Time zones 78 interface 80 locallog 82 locallog setting 82 locallog disk setting 83

5 locallog filter 85 locallog fortianalyzer (fortianalyzer2, fortianalyzer3) setting 87 locallog memory setting 88 locallog syslogd (syslogd2, syslogd3) setting 89 log 91 log breach-detect 91 log alert 91 log mail-domain 92 log settings 92 log-fetch 95 log-fetch client-profile 95 log-fetch server-setting 97 mail 98 ntp 99 password-policy 99 report 100 report auto-cache 100 report est-browse-time 101 report group 101 report setting 103 route 104 route6 104 snmp 105 snmp community 105 snmp sysinfo 108 snmp user 109 sql 111 syslog 114 workflow-approval-matrix 115 fmupdate 117 analyzer 117 analyzer virusreport 117 av-ips 117 av-ips advanced-log 117 av-ips fct server-override 118 av-ips fgt server-override 119 av-ips push-override 120 av-ips push-override-to-client 120 av-ips update-schedule 121 av-ips web-proxy 122 device-version 123 disk-quota 124

6 fct-services 124 fds-setting 125 multilayer 126 publicnetwork 126 server-access-priorities 126 config private-server 127 server-override-status 128 service 128 support-pre-fgt execute 130 add-vm-license 130 backup 130 backup all-settings 130 backup {logs logs-only logs-rescue} 131 backup reports 132 backup reports-config 132 bootimage 133 certificate 133 certificate ca 134 certificate local 134 console 135 console baudrate 135 date 136 device 136 erase-disk 137 factory-license 137 fmupdate 137 fmupdate cdrom 138 format 139 iotop 139 iotps 139 log 140 log device disk_quota 140 log device logstore 140 log device permissions 140 log device vdom 141 log dlp-files 141 log import 142 log ips-pkt 142 log quarantine-files 142 log-aggregation 143 log-fetch 143

7 log-fetch client 143 log-fetch server 143 log-integrity 144 lvm 144 migrate 145 ping 145 ping6 146 raid 146 reboot 146 remove 147 reset 147 reset-sqllog-transfer 147 restore 147 restore all-settings 147 restore image 148 restore {logs logs-only} 149 restore reports 149 restore reports-config 150 shutdown 151 sql-local 151 sql-local rebuild-adom 151 sql-local rebuild-db 151 sql-local rebuild-index 151 sql-local remove-db 152 sql-query-dataset 152 sql-query-generic 152 sql-report 153 ssh 154 ssh-known-hosts 155 tac 155 time 155 top 156 Help menu 156 traceroute 157 traceroute6 157 diagnose 158 auto-delete 158 cdb check 159 debug 159 debug application 159 debug backup-oldformat-script-logs 162 debug cli 162

8 debug console 162 debug crashlog 163 debug disable 163 debug enable 163 debug info 163 debug reset 163 debug service 164 debug sysinfo 164 debug sysinfo-log 164 debug sysinfo-log-backup 164 debug sysinfo-log-list 165 debug timestamp 165 debug vminfo 165 dlp-archives 166 dvm 166 dvm adom 166 dvm chassis 167 dvm check-integrity 167 dvm debug 167 dvm device 167 dvm device-tree-update 168 dvm exter 168 dvm group 168 dvm lock 169 dvm proc 169 dvm task 169 dvm transaction-flag 170 dvm workflow 170 fmnetwork 170 fmnetwork arp 170 fmnetwork interface 170 fmnetwork netstat 171 fmupdate 171 fortilogd 173 fwmanager 174 hardware 176 log 176 log device 176 pm2 176 report 177 sniffer 177 sql 181

9 system 183 system admin-session 183 system disk 183 system export 184 system flash 184 system fsck 185 system geoip 185 system ntp 185 system print 185 system process 187 system raid 187 system route 187 system route6 188 test 188 test application 188 test connection 192 test policy-check 193 test search 193 test sftp 193 upload 194 upload clear 194 upload force-retry 194 upload status 194 vpn 194 get 195 system admin 195 system aggregation-client 196 system aggregation-service 197 system alert-console 197 system alert 197 system alert-event 198 system auto-delete 198 system backup 198 system certificate 199 system dns 199 system fips 200 system global 200 system interface 201 system locallog 201 system log 202 system loglimits 202 system mail 203

10 system ntp 203 system password-policy 203 system performance 204 system report 204 system route 205 system route6 205 system snmp 205 system sql 206 system status 206 system syslog 206 show 207 Appix A - Object Tables 208 Global object categories 208 Device object ID values 209 Appix B - Maximum Values Table 213 Maximum values table 213 Appix C - CLI Error Codes 215

11 Change Log Change Log Date Change Initial release Added system > workflow-approval-matrix. 11 CLI Reference

12 Introduction FortiAnalyzer platforms integrate network logging, analysis, and reporting into a single system, delivering increased knowledge of security events throughout your network. The FortiAnalyzer family minimizes the effort required to monitor and maintain acceptable use policies, as well as identify attack patterns to help you fine-tune your policies. Organizations of any size will benefit from centralized security event logging, forensic research, reporting, content archiving, data mining and malicious file quarantining. FortiAnalyzer offers enterprise class features to identify threats, while providing the flexibility to evolve along with your ever-changing network. FortiAnalyzer can generate highly customized reports for your business requirements, while aggregating logs in a hierarchical, tiered logging topology. You can deploy FortiAnalyzer physical or virtual appliances to collect, correlate, and analyze geographically and chronologically diverse security data. Aggregate alerts and log information from Fortinet appliances and thirdparty devices in a single location, providing a simplified, consolidated view of your security posture. In addition, FortiAnalyzer platforms provide detailed data capture for forensic purposes to comply with policies regarding privacy and disclosure of information security breaches. FortiAnalyzer documentation The following FortiAnalyzer product documentation is available: FortiAnalyzer Administration Guide This document describes how to set up the FortiAnalyzer system and use it with supported Fortinet units. FortiAnalyzer device QuickStart Guides These documents are included with your FortiAnalyzer system package. Use this document to install and begin working with the FortiAnalyzer system and FortiAnalyzer GUI. FortiAnalyzer Online Help You can get online help from the FortiAnalyzer GUI. FortiAnalyzer online help contains detailed procedures for using the FortiAnalyzer GUI to configure and manage FortiGate units. FortiAnalyzer CLI Reference This document describes how to use the FortiAnalyzer Command Line Interface (CLI) and contains references for all FortiAnalyzer CLI commands. FortiAnalyzer Release Notes This document describes new features and enhancements in the FortiAnalyzer system for the release, and lists resolved and known issues. This document also defines supported platforms and firmware versions. FortiAnalyzer VM Install Guide This document describes installing FortiAnalyzer VM in your virtual environment. CLI Reference 12

13 What s New in FortiAnalyzer 5.4 The following tables list the commands and variables that have changed in the CLI. FortiAnalyzer version The table below list Commandss which have changed in version Commands config system admin profile user config system admin-setting config system global config system interface config system log Change Commands Added: metadata Commands Added: allow_register auto-update chassis-mgmt chassos-update-interval device_sync_status install-ifpolicy-only mgmt-addr mgmt-fqdn offline_mode register_passwd show-adom-devman show_automatic_script show_grouping_script show_schedule_script show_tcl_script Commands Removed: gui-theme Commands Added: backup-compression backup-to-subfolders detect-unregistered-logdevice log-mode partial-install-rev max-aggregration-tasks Command Removed: serviceaccess Command Added: breach-detect 13 CLI Reference

14 FortiAnalyzer version What s New in FortiAnalyzer 5.4 Commands config system log-fetch client-profile config system log-field-exclusion-list {enable disable} config system report est-browse-time config system snmp diagnose cdb diagnose debug application diagnose debug application dpm Change Commands Added: client-adom server-adom sync-adom-config Command Added: log-field-exclusion {id dev-type logtype field-list} Commands Added: set min-read-time set min-traffic-bytes Command Added: fortianalyzer-legacysysoid Commands Removed: adom-integrity policy-packages Command Added:Command Removed: ha <integer> Command Removed. diagnose fmupdate Commands Removed: fds-updatenow fgd-updatenow fct-updatenow add-device Command Added: CLI Reference 14

15 What s New in FortiAnalyzer 5.4 FortiAnalyzer version Commands diagnose fwmanager diagnose server diagnose sql hcache status <adom> diagnose sql confg deferred-index-timespan diagnose system export diagnose test policy-check diagnose test search execute log Change Commands Added: cancel-devsched < cancel-grpsched delete-all delete-importedimages delete-officialimage delete-serverlist fwm-log getall-schedule getdev-schedule getgrp-schedule imported-imagelist official-imagelist reset-scheduledatabase serverlist--raw service-restart set-devsched set-grpsched Commands Removed: start Commands Added: agg-status <adom> rebuild-both [{start-time -time}] rebuild-report [{starttime -time}] rebuild-status Commands Added: hcache-max-fv-row hcache-max-rpt-row report-engine Command Removed: dminstallog Commands Added: flush list Commands Added: flush list Commands Added: logstore 15 CLI Reference

16 FortiAnalyzer version What s New in FortiAnalyzer 5.4 Commands execute log aggregation Change Commands Removed. execute migrate all-settings Commands added: ftp scp sftp FortiAnalyzer version The table below list Commandss which have changed in version Commands config fmupdate fds-setting config system admin ldap config system admin profile config system admin setting config system admin user config system admin user dashboard config system aggregation-client Change Commands added: linkd-log max-dlink-threads umsvc-log Commands added: secondary-server tertiary-server Commands added: device-ap device-forticlient device-wan-link-loadbalance Command added: shell-access shell-password Command added: adom-exclude Commands added: diskio-content-type diskio-period Command removed: fwd-min-level Commands added: log-filter-logic log-filter-status signature Commands added: log-filter CLI Reference 16

17 What s New in FortiAnalyzer 5.4 FortiAnalyzer version Commands config system certificate oftp config system fortiview auto-cache config system global config system locallog setting config system log settings config system log-fetch config system report auto-cache config system report group config group-by config system report setting config system sql diagnose cdb check diagnose debug application diagnose debug backup-oldformat-script-logs diagnose sql remove diagnose sql show Change Command added: password Commands added. Commands added: adom-select policy-hit-count Commands added. Command added: FDD-custom-field1 Commands added. Commands removed: aggressive-drilldown drilldown-interval drilldown-status Command added: var-type Command added: aggregate-report Command removed: reset Commands added: adom-integrity db-schema-version Commands added: logfwd umsvrd fortimeter log-fetchd Commands removed: umsvrd Commands added. Commands added: rebuild-db-flag Commands added: policy-info 17 CLI Reference

18 FortiAnalyzer version What s New in FortiAnalyzer 5.4 Commands diagnose sql status diagnose test application execute erase-disk flash execute iotop execute iotps execute log device logstore execute log device vdom execute log-fetch execute restore logs execute restore logs-only execute restore reports execute restore reports-config execute sql-local execute sql-report get system loglimits config system global config system aggregation-client Change Commands added: hcache Commands added: logfwd log-fetchd Commands removed: fazautormd Commands added. Commands added. Commands added. Commands removed: move Commands added: add delete delete-by-id list Commands added. Command added: vdlist Commands added: rebuild-index Commands removed: remove-logtype Commands added: del-font hcache-build import-font list-fonts Commands added. Commands removed: admin-maintainer Commands added: agg-user CLI Reference 18

19 What s New in FortiAnalyzer 5.4 FortiAnalyzer version Commands config system aggregation-service Change Commands removed: password 19 CLI Reference

20 Using the Command Line Interface This chapter explains how to connect to the Command Line Interface (CLI) and describes the basics of using the CLI. You can use CLI commands to view all system information and to change all system configuration settings. This chapter describes: CLI command syntax Connecting to the CLI CLI objects CLI command branches CLI basics CLI command syntax This guide uses the following conventions to describe command syntax. Angle brackets < > indicate variables. Vertical bar and curly brackets { } separate alternative, mutually exclusive required variables. For example: set protocol {ftp sftp} You can enter set protocol ftp or set protocol sftp. Square brackets [ ] indicate that a variable is optional. For example: show system interface [<name_str>] To show the settings for all interfaces, you can enter show system interface. To show the settings for the Port1 interface, you can enter show system interface port1. A space separates options that can be entered in any combination and must be separated by spaces. For example: set allowaccess {https ping ssh snmp telnet http webservice aggregator} You can enter any of the following: set allowaccess ping set allowaccess https set allowaccess ssh set allowaccess https ssh set allowaccess aggregator http https ping ssh telnet webservice In most cases to make changes to lists that contain options separated by spaces, you need to retype the whole list including all the options you want to apply and excluding all the options you want to remove. Special characters: The \ is supported to escape spaces or as a line continuation character. The single quotation mark ' and the double quotation mark are supported, but must be used in pairs. CLI Reference 20

21 Using the Command Line Interface Connecting to the CLI If there are spaces in a string, you must precede the spaces with the \ escape character or put the string in a pair of quotation marks. Connecting to the CLI You can use a directconsole connection orssh to connect to thefortianalyzer CLI. You can also access through the CLI console widget on the GUI. For more information, see the FortiAnalyzer Administration Guide, and your device s QuickStart Guide. You can use a direct console connection or SSH to connect to the FortiAnalyzer CLI. Connecting to the FortiAnalyzer console To connect to the FortiAnalyzer console, you need: a computer with an available communications port a console cable, provided with your FortiAnalyzer unit, to connect the FortiAnalyzer console port and a communications port on your computer terminal emulation software, such as HyperTerminal for Windows. The following procedure describes how to connect to the FortiAnalyzer CLI using Windows HyperTerminal software. You can use any terminal emulation program. To connect to the CLI: 1. Connect the FortiAnalyzer console port to the available communications port on your computer. 2. Make sure the FortiAnalyzer unit is powered on. 3. Start HyperTerminal, enter a name for the connection, and select OK. 4. Configure HyperTerminal to connect directly to the communications port on the computer to which you have connected the FortiAnalyzer console port. 5. Select OK. 6. Select the following port settings and select OK. COM port COM1 Bits per second Data bits 8 Parity None Stop bits 1 Flow control None 7. Press Enter to connect to the FortiAnalyzer CLI. A login prompt appears. 8. Type a valid administrator name and press Enter. 9. Type the password for this administrator and press Enter. A command prompt appears. 21 CLI Reference

22 Connecting to the CLI Using the Command Line Interface You have connected to the FortiAnalyzer CLI, and you can enter CLI commands. Setting administrative access on an interface To perform administrative functions through a FortiAnalyzer network interface, you must enable the required types of administrative access on the interface to which your management computer connects. Access to the CLI requires Secure Shell (SSH) access. If you want to use the GUI, you need HTTPS access. To use the GUI to configure FortiAnalyzer interfaces for SSH access, see the FortiAnalyzer Administration Guide. To use the CLI to configure SSH access: 1. Connect and log into the CLI using the FortiAnalyzer console port and your terminal emulation software. 2. Use the following command to configure an interface to accept SSH connections: config system interface edit <interface_name> set allowaccess <access_types> Where <interface_name> is the name of the FortiAnalyzer interface to be configured to allow administrative access, and <access_types> is a whitespace-separated list of access types to enable. For example, to configure port1 to accept HTTPS and SSH connections, enter: config system interface edit port1 set allowaccess https ssh Remember to press Enter at the of each line in the command example. Also, type and press Enter to commit the changes to the FortiAnalyzer configuration. 3. To confirm that you have configured SSH access correctly, enter the following command to view the access settings for the interface: get system interface <interface_name> The CLI displays the settings, including the management access settings, for the named interface. Connecting to the FortiAnalyzer CLI using SSH SSH provides strong secure authentication and secure communications to the FortiAnalyzer CLI from your internal network or the internet. Once the FortiAnalyzer unit is configured to accept SSH connections, you can run an SSH client on your management computer and use this client to connect to the FortiAnalyzer CLI. To connect to the CLI using SSH: 1. Install and start an SSH client. 2. Connect to a FortiAnalyzer interface that is configured for SSH connections. 3. Type a valid administrator name and press Enter. 4. Type the password for this administrator and press Enter. The FortiAnalyzer model name followed by a # is displayed. You have connected to the FortiAnalyzer CLI, and you can enter CLI commands. CLI Reference 22

23 Using the Command Line Interface CLI objects Connecting to the FortiAnalyzer CLI using the GUI The GUI also provides a CLI console window. To connect to the CLI using the GUI: 1. Connect to the GUI and log in. 2. Go to System Settings > Dashboard. 3. Click inside the CLI Console widget. If the widget is not available, select Add Widget to add the widget to the dashboard. CLI objects The FortiAnalyzer CLI is based on configurable objects. The top-level object are the basic components of FortiAnalyzer functionality. system fmupdate Configuration options related to the overall operation of the FortiAnalyzer unit, such as interfaces, virtual domains, and administrators. Configures settings related to FortiGuard service updates and the unit s built-in FDS. This object contains more specific lower level objects. For example, the system object contains objects for administrators, DNS, interfaces and so on. CLI command branches The FortiAnalyzer CLI consists of the following command branches: config branch get branch execute branch diagnose branch show branch Examples showing how to enter command sequences within each branch are provided in the following sections. config branch The config commands configure objects of FortiAnalyzer functionality. Top-level objects are not configurable, they are containers for more specific lower level objects. For example, the system object contains administrators, DNS addresses, interfaces, routes, and so on. When these objects have multiple sub-objects, such as administrators or routes, they are organized in the form of a table. You can add, delete, or edit the entries in the table. Table entries each consist of variables that you can set to particular values. Simpler objects, such as system DNS, are a single set of variables. 23 CLI Reference

24 CLI command branches Using the Command Line Interface To configure an object, you use the config command to navigate to the object s command shell. For example, to configure administrators, you enter the command config system admin user The command prompt changes to show that you are in the admin shell. (user)# This is a table shell. You can use any of the following commands: edit delete purge get show Add an entry to the FortiAnalyzer configuration or edit an existing entry. For example in the config system admin shell: Type edit admin and press Enter to edit the settings for the default admin administrator account. Type edit newadmin and press Enter to create a new administrator account with the name newadmin and to edit the default settings for the new administrator account. Remove an entry from the FortiAnalyzer configuration. For example in the config system admin shell, type delete newadmin and press Enter to delete the administrator account named newadmin. Remove all entries configured in the current shell. For example in the config user local shell: Type get to see the list of user names added to the FortiAnalyzer configuration, Type purge and then y to confirm that you want to purge all the user names, Type get again to confirm that no user names are displayed. List the configuration. In a table shell, get lists the table members. In an edit shell, get lists the variables and their values. Show changes to the default configuration as configuration commands. Save the changes you have made in the current shell and leave the shell. Every config command must be paired with an command. You will return to the root FortiAnalyzer CLI prompt. The command is also used to save set command changes and leave the shell. If you enter the get command, you see a list of the entries in the table of administrators. To add a new administrator, you enter the edit command with a new administrator name: edit admin_1 The FortiAnalyzer unit acknowledges the new table entry and changes the command prompt to show that you are now editing the new entry: new entry 'admin_1' added (admin_1)# From this prompt, you can use any of the following commands: config In a few cases, there are subcommands that you access using a second config command while editing a table entry. An example of this is the command to add restrict the user to specific devices or VDOMs. CLI Reference 24

25 Using the Command Line Interface CLI command branches set unset get show next abort Assign values. For example from the edit admin command shell, typing set password newpass changes the password of the admin administrator account to newpass. When using a set command to make changes to lists that contain options separated by spaces, you need to retype the whole list including all the options you want to apply and excluding all the options you want to remove. Reset values to defaults. For example from the edit admin command shell, typing unset password resets the password of the admin administrator account to the default of no password. List the configuration. In a table shell, get lists the table members. In an edit shell, get lists the variables and their values. Show changes to the default configuration in the form of configuration commands. Save the changes you have made in the current shell and continue working in the shell. For example if you want to add several new admin user accounts enter the config system admin user shell. Type edit User1 and press Enter. Use the set commands to configure the values for the new admin account. Type next to save the configuration for User1 without leaving the config system admin user shell. Continue using the edit, set, and next commands to continue adding admin user accounts. Type and press Enter to save the last configuration and leave the shell. Exit an edit shell without saving the configuration. Save the changes you have made in the current shell and leave the shell. Every config command must be paired with an command. The command is also used to save set command changes and leave the shell. The config branch is organized into configuration shells. You can complete and save the configuration within each shell for that shell, or you can leave the shell without saving the configuration. You can only use the configuration commands for the shell that you are working in. To use the configuration commands for another shell you must leave the shell you are working in and enter the other shell. get branch Use get to display settings. You can use get within a config shell to display the settings for that shell, or you can use get with a full path to display the settings for the specified shell. To use get from the root prompt, you must include a path to a shell. The root prompt is the FortiAnalyzer host or model name followed by a number sign (#). Example 1 When you type get in the config system admin user shell, the list of administrators is displayed. At the (user)# prompt, type: 25 CLI Reference

26 CLI command branches Using the Command Line Interface get The screen displays: == [ admin ] userid: admin == [ admin2 ] userid: admin2 == [ admin3 ] userid: admin3 Example 2 When you type get in the admin user shell, the configuration values for the admin administrator account are displayed. edit admin At the (admin)# prompt, type: get The screen displays: userid : admin password : * trusthost1 : trusthost2 : trusthost3 : trusthost4 : trusthost5 : trusthost6 : trusthost7 : trusthost8 : trusthost9 : trusthost10 : ipv6_trusthost1 : ::/0 ipv6_trusthost2 : ::/0 ipv6_trusthost3 : ::/0 ipv6_trusthost4 : ::/0 ipv6_trusthost5 : ::/0 ipv6_trusthost6 : ::/0 ipv6_trusthost7 : ::/0 ipv6_trusthost8 : ::/0 ipv6_trusthost9 : ::/0 ipv6_trusthost10 : ::1/128 profileid : Super_User adom: == [ all_adoms ] adom-name: all_adoms policy-package: == [ all_policy_packages ] policy-package-name: all_policy_packages restrict-access : disable restrict-dev-vdom: description : (null) user_type : local ssh-public-key1 : ssh-public-key2 : ssh-public-key3 : meta-data: CLI Reference 26

27 Using the Command Line Interface CLI command branches last-name : (null) first-name : (null) -address : (null) phone-number : (null) mobile-number : (null) pager-number : (null) hidden : 0 dashboard-tabs: dashboard: == [ 6 ] moduleid: 6 == [ 1 ] moduleid: 1 == [ 2 ] moduleid: 2 == [ 3 ] moduleid: 3 == [ 4 ] moduleid: 4 == [ 5 ] moduleid: 5 Example 3 You want to confirm the IP address and netmask of the port1 interface from the root prompt. At the (command) # prompt, type: get system interface port1 The screen displays: name : port1 status : up ip : allowaccess : ping https ssh snmp telnet http webservice aggregator serviceaccess : speed : auto description : (null) alias : (null) ipv6: ip6-address: ::/0 ip6-allowaccess: show branch Use show to display the FortiAnalyzer unit configuration. Only changes to the default configuration are displayed. You can use show within a config shell to display the configuration of that shell, or you can use show with a full path to display the configuration of the specified shell. To display the configuration of all config shells, you can use show from the root prompt. The root prompt is the FortiAnalyzer host or model name followed by a number sign (#). Example 1 When you type show and press Enter within the port1 interface shell, the changes to the default interface configuration are displayed. At the (port1)# prompt, type: 27 CLI Reference

28 CLI command branches Using the Command Line Interface show The screen displays: config system interface edit "port1" set ip set allowaccess ping https ssh snmp telnet http webservice aggregator next edit "port2" set ip set allowaccess ping https ssh snmp telnet http webservice aggregator next edit "port3" next edit "port4" next Example 2 You are working in the port1 interface shell and want to see the system dns configuration. At the (port1)# prompt, type: show system dns The screen displays: config system dns set primary set secondary execute branch Use execute to run static commands, to reset the FortiAnalyzer unit to factory defaults, or to back up or restore the FortiAnalyzer configuration. The execute commands are available only from the root prompt. The root prompt is the FortiAnalyzer host or model name followed by a number sign (#). Example At the root prompt, type: execute reboot The system will be rebooted. Do you want to continue? (y/n) and press Enter to restart the FortiAnalyzer unit. diagnose branch Commands in the diagnose branch are used for debugging the operation of the FortiAnalyzer unit and to set parameters for displaying different levels of diagnostic information. Diagnose commands are inted for advanced users only. Contact Fortinet Technical Support before using these commands. CLI Reference 28

29 Using the Command Line Interface CLI basics Example command sequences The command prompt changes for each shell. To configure the primary and secondary DNS server addresses: 1. Starting at the root prompt, type: config system dns and press Enter. The prompt changes to (dns)#. 2. At the (dns)# prompt, type (question mark)? The following options are displayed. set unset get show abort 3. Type set (question mark)? The following options are displayed: primary secondary 4. To set the primary DNS server address to , type: set primary and press Enter. 5. To set the secondary DNS server address to , type: set secondary and press Enter. 6. To restore the primary DNS server address to the default address, type unset primary and press Enter. 7. If you want to leave the config system dns shell without saving your changes, type abort and press Enter. 8. To save your changes and exit the dns sub-shell, type and press Enter. 9. To confirm your changes have taken effect after leaving the dns sub-shell, type get system dns and press Enter. CLI basics Command help You can press the question mark (?) key to display command help. Press the question mark (?) key at the command prompt to display a list of the commands available and a description of each command. 29 CLI Reference

30 CLI basics Using the Command Line Interface Type a command followed by a space and press the question mark (?) key to display a list of the options available for that command and a description of each option. Type a command followed by an option and press the question mark (?) key to display a list of additional options available for that command option combination and a description of each option. Command tree Type tree to display the FortiAnalyzer CLI command tree. To capture the full output, connect to your device using a terminal emulation program, such as PuTTY, and capture the output to a log file. For config commands, use the tree command to view all available variables and sub-commands. Example #config system interface (interface)# tree -- [interface] --*name - status - ip - allowaccess - serviceaccess - speed - description - alias +- <ipv6> -- ip6-address +- ip6-allowaccess Command completion You can use the tab key or the question mark (?) key to complete commands: You can press the tab key at any prompt to scroll through the options available for that prompt. You can type the first characters of any command and press the tab key or the question mark (?) key to complete the command or to scroll through the options that are available at the current cursor position. After completing the first word of a command, you can press the space bar and then the tab key to scroll through the options available at the current cursor position. Recalling commands You can recall previously entered commands by using the Up and Down arrow keys to scroll through commands you have entered. Editing commands Use the left and right arrow keys to move the cursor back and forth in a recalled command. You can also use the backspace and delete keys and the control keys listed in the following table to edit the command. Function Beginning of line Key combination Control key + A CLI Reference 30

31 Using the Command Line Interface CLI basics Function End of line Back one character Forward one character Delete current character Previous command Next command Abort the command If used at the root prompt, exit the CLI Key combination Control key + E Control key + B Control key + F Control key + D Control key + P Control key + N Control key + C Control key + C Line continuation To break a long command over multiple lines, use a \ at the of each line. Command abbreviation You can abbreviate commands and command options to the smallest number of unambiguous characters. For example, the command get system status can be abbreviated to g sy st. Environment variables The FortiAnalyzer CLI supports several environment variables. $USERFROM $USERNAME $SerialNum The management access type (SSH, Telnet and so on) and the IP address of the logged in administrator. The user account name of the logged in administrator. The serial number of the FortiAnalyzer unit. names are case sensitive. In the following example, when entering the variable, you can type (dollar sign) $ followed by a tab to auto-complete the variable to ensure that you have the exact spelling and case. Continue pressing tab until the variable you want to use is displayed. config system global set hostname $SerialNum 31 CLI Reference

32 CLI basics Using the Command Line Interface Encrypted password support After you enter a clear text password using the CLI, the FortiAnalyzer unit encrypts the password and stores it in the configuration file with the prefix ENC. For example: show system admin user user1 config system admin user edit "user1" set password ENC UAGUDZ1yEaG30620s6afD3Gac1FnOT0BC1 rvjmmfc9ubllw4wevhcqgvq+znrgbudk7aryyf1scxcxdnqxskrcu3e9xqoit82pgscwzgzguj5a9 f set profileid "Standard_User" next It is also possible to enter an already encrypted password. For example, type: config system admin then press Enter. Type: edit user1 then press Enter. Type: set password ENC UAGUDZ1yEaG30620s6afD3Gac1FnOT0BC1rVJmMF c9ubllw4wevhcqgvq+znrgbudk7aryyf1scxcxdnqxskrcu3e9xqoit82pgscwzgzguj5a9f then press Enter. Type: then press Enter. Entering spaces in strings When a string value contains a space, do one of the following: Enclose the string in quotation marks, for example "Security Administrator". Enclose the string in single quotes, for example 'Security Administrator'. Use a backslash ( \ ) preceding the space, for example Security\ Administrator. Entering quotation marks in strings If you want to include a quotation mark, single quote or apostrophe in a string, you must precede the character with a backslash character. To include a backslash, enter two backslashes. Entering a question mark (?) in a string If you want to include a question mark (?) in a string, you must precede the question mark with CTRL-V. Entering a question mark without first entering CTRL-V causes the CLI to display possible command completions, terminating the string. CLI Reference 32

33 Using the Command Line Interface CLI basics International characters The CLI supports international characters in strings. Special characters The characters <, >, (, ), #,, and " are not permitted in most CLI fields, but you can use them in passwords. If you use the apostrophe ( ) or quote (") character, you must precede it with a backslash (\) character when entering it in the CLI set command. IP address formats You can enter an IP address and subnet using either dotted decimal or slash-bit format. For example you can type one of: set ip set ip /24 The IP address is displayed in the configuration file in dotted decimal format. Changing the baud rate Using execute console baudrate, you can change the default console connection baud rate. To check the current baud rate enter the following CLI command: # execute console baudrate [enter] current baud rate is: 9600 To view baudrate options, enter the CLI command with the question mark (?). # execute console baudrate? baudrate To change the baudrate, enter the CLI command as listed below. # execute console baudrate Your console connection will get lost after changing baud rate. Change your console setting! Do you want to continue? (y/n) Changing the default baud rate is not available on all models. Debug log levels The following table lists available debug log levels on your FortiAnalyzer. Level Type 0 Emergency The system has become unusable. 1 Alert Immediate action is required. 33 CLI Reference

34 CLI basics Using the Command Line Interface Level Type 2 Critical Functionality is affected. 3 Error An erroneous condition exists and functionality is probably affected. 4 Warning Function might be affected. 5 Notice Notification of normal events. 6 Information General information about system operations. 7 Debug Detailed information useful for debugging purposes. 8 Maximum Maximum log level. CLI Reference 34

35 Administrative Domains Administrative domains (ADOMs) enable the admin administrator to constrain other Fortinet unit administrators access privileges to a subset of devices in the device list. For FortiGate devices with virtual domains (VDOMs), ADOMs can further restrict access to only data from a specific FortiGate VDOM. About ADOMs Enabling ADOMs alters the structure and available functionality of the GUI and CLI according to whether you are logging in as the admin administrator, and, if you are not logging in as the admin administrator, the administrator account s assigned access profile. The admin administrator can further restrict other administrators access to specific configuration areas within their ADOM by using access profiles. Characteristics of the CLI and GUI when ADOMs are enabled Admin administrator account Other administrators Access to config system global Yes No Can create administrator accounts Yes No Can enter all ADOMs Yes No If ADOMs are enabled and you log in as admin, a superset of the typical CLI commands appear, allowing unrestricted access and ADOM configuration. config system global contains settings used by the FortiAnalyzer unit itself and settings shared by ADOMs, such as the device list, RAID, and administrator accounts. It does not include ADOM-specific settings or data, such as logs and reports. When configuring other administrator accounts, an additional option appears allowing you to restrict other administrators to an ADOM. If ADOMs are enabled and you log in as any other administrator, you enter the ADOM assigned to your account. A subset of the typical menus or CLI commands appear, allowing access only to only logs, reports, quarantine files, content archives, IP aliases, and LDAP queries specific to your ADOM. You cannot access Global Configuration, or enter other ADOMs. By default, administrator accounts other than the admin account are assigned to the root ADOM, which includes all devices in the device list. By creating ADOMs that contain a subset of devices in the device list, and assigning them to administrator accounts, you can restrict other administrator accounts to a subset of the FortiAnalyzer unit s total devices or VDOMs. The admin administrator account cannot be restricted to an ADOM. Other administrators are restricted to their ADOM, and cannot configure ADOMs or Global Configuration. The maximum number of ADOMs varies by FortiAnalyzer model. 35 CLI Reference

36 Configuring ADOMs Administrative Domains FortiAnalyzer Model Maximum ADOMs FAZ-100C 100 FAZ-200D 150 FAZ-300D 175 FAZ-400C 300 FAZ-1000C, and FAZ-1000D FAZ-3000D and FAZ-3000E FAZ-3500E and FAZ-3900E FAZ-4000B FAZ-VM32 and FAZ-VM Configuring ADOMs To use administrative domains, the admin administrator must first enable the feature, create ADOMs, and assign existing FortiAnalyzer administrators to ADOMs. Enabling ADOMs moves non-global configuration items to the root ADOM. Back up the FortiAnalyzer unit configuration before enabling ADOMs. Within the CLI, you can enable ADOMs and set the administrator ADOM. To configure the ADOMs, you must use the GUI. To enable or disable ADOMs: Enter the following CLI command: config system global set adom-status {enable disable} An administrative domain has two modes: normal and advanced. Normal mode is the default device mode. In normal mode, a FortiGate unit can only be added to a single administrative domain. In advanced mode, you can assign different VDOMs from the same FortiGate to multiple administrative domains. Enabling the advanced mode option will result in a reduced operation mode and more complicated management scenarios. It is recommed only for advanced users. To change ADOM device modes: Enter the following CLI command: config system global CLI Reference 36

37 Administrative Domains Configuring ADOMs set adom-mode {advanced normal} To assign an administrator to an ADOM: Enter the following CLI command: config system admin user edit <name> set adom <adom_name> next where <name> is the administrator user name and <adom_name> is the ADOM name. 37 CLI Reference

38 system Use system commands to configure options related to the overall operation of the FortiAnalyzer unit. FortiAnalyzer CLI commands and variables are case sensitive. admin Use the following commands to configure admin related settings. admin group Use this command to add, edit, and delete admin user groups. config system admin group edit <name> set <member> <name> <member> Enter the name of the group you are editing or enter a new name to create an entry. Character limit: 63 Add group members. admin ldap Use this command to add, edit, and delete Lightweight Directory Access Protocol (LDAP) users. config system admin ldap edit <name> set server <string> set secondary-server <string> set tertiary-server <string> set cnid <string> set dn <string> set port <integer> set type {anonymous regular simple} set username <string> set password <passwd> set group <string> set filter <string> CLI Reference 38

39 system admin <name> set attributes <filter> set secure {disable ldaps starttls} set ca-cert <string> set connect-timeout <integer> set adom <adom-name> Enter the name of the LDAP server or enter a new name to create an entry. Character limit: 63 server <string> secondary-server <string> tertiary-server <string> cnid <string> dn <string> port <integer> type {anonymous regular simple} username <string> password <passwd> group <string> filter <string> Enter the LDAP server domain name or IPv4 address. Enter a new name to create a new entry. Enter the secondary LDAP server domain name or IPv4 address. Enter a new name to create a new entry. Enter the tertiary LDAP server domain name or IPv4 address. Enter a new name to create a new entry. Enter the common name identifier. Default: cn Character limit: 20 Enter the distinguished name. Enter the port number for LDAP server communication. Default: 389 Range: 1 to Set a binding type. The following options are available: anonymous: Bind using anonymous user search regular: Bind using username/password and then search simple: Simple password authentication without search Default: simple Enter a username. This variable appears only when type is set to regular. Enter a password for the username above. This variable appears only when type is set to regular. Enter an authorization group. The authentication user must be a member of this group (full DN) on the server. Enter content for group searching. For example: (&(objectcategory=group)(member=*)) (&(objectclass=groupofnames)(member=*)) (&(objectclass=groupofuniquenames)(uniquemember=*)) (&(objectclass=posixgroup)(memberuid=*)) 39 CLI Reference

40 admin system attributes <filter> secure {disable ldaps starttls} ca-cert <string> connect-timeout <integer> adom <adom-name> Attributes used for group searching (for multi-attributes, a use comma as a separator). For example: member uniquemember member,uniquemember Set the SSL connection type. CA certificate name. This variable appears only when secure is set to ldaps or starttls. Set the LDAP connection timeout (msec). Set the ADOM name to link to the LDAP configuration. Example This example shows how to add the LDAP user user1 at the IPv4 address config system admin ldap edit user1 set server set dn techdoc set type regular set username auth1 set password auth1_pwd set group techdoc admin profile Use this command to configure access profiles. In a newly-created access profile, no access is enabled. config system admin profile edit <profile_name> set adom-switch {none read read-write} set change-password {enable disable} set description <text> set device-manager {none read read-write} set device-ap {none read read-write} set device-forticlient {none read read-write} set device-op {none read read-write} set device-wan-link-load-balance {none read read-write} set event-management {none read read-write} set log-viewer {none read read-write} set realtime-monitor {none read read-write} set report-viewer {none read read-write} set scope {adom global} set system-setting {none read read-write} CLI Reference 40

41 system admin <profile> Edit the access profile. Enter a new name to create a new profile. The predefined access profiles are Super_User, Standard_User, Restricted_ User, and Package_User. Character limit: 35 adom-switch {none read read-write} change-password {enable disable} description <string> device-manager {none read read-write} device-ap {none read readwrite} device-forticlient {none read read-write} Configure administrative domain (ADOM) permissions for this profile. Select none to hide this option from the administrator in the GUI. The following options are available: none: No permission. read: Read permission. read-write: Read-write permission. Controlled functions: ADOM settings in DVM, ADOM settings in All ADOMs page (under System Settings tab) Depencies: If system-setting is none, the All ADOMs page is not accessible, type must be set to system Enable/disable allowing restricted users to change their password. The following options are available: disable: Disable setting. enable: Enable setting. Enter a description for this access profile. Enclose the description in quotes if it contains spaces. Character limit: 1023 Enter the level of access to Device Manager settings for this profile. Select none to hide this option from the administrator in the GUI. The following options are available: none: No permission. read: Read permission. read-write: Read-write permission. This command corresponds to the Device Manager option in the GUI administrator profile. Controlled functions: Device Manager Depencies: type must be set to system Set the AP Manager permission: none: No permission. read: Read permission. read-write: Read-write permission. Set the FortiClient Manager permission: none: No permission. read: Read permission. read-write: Read-write permission. 41 CLI Reference

42 admin system device-op {none read readwrite} device-wan-link-load-balance {none read read-write} event-management {none read read-write} log-viewer {none read readwrite} Add the capability to add, delete, and edit devices to this profile. Select none to hide this option from the administrator in the GUI. The following options are available: none: No permission. read: Read permission. read-write: Read-write permission. This command corresponds to the Add/Delete Devices/Groups option in the GUI administrator profile. This is a sub-setting of device-manager. Controlled functions: Add or delete devices or groups Depencies: type must be set to system Set the WAN Link Load Balance permission: none: No permission. read: Read permission. read-write: Read-write permission. Set the Event Management permission. Select none to hide this option from the administrator in the GUI. The following options are available: none: No permission. read: Read permission. read-write: Read-write permission. This command corresponds to the Event Management option in the GUI administrator profile. Controlled functions: Event Management tab and all its operations Depencies: faz-status must be set to enable in system global, type must be set to system Set the Log View permission. Select none to hide this option from the administrator in the GUI. Enter one of the following settings: none: No permission. read: Read permission. read-write: Read-write permission. This command corresponds to the Log View option in the GUI administrator profile. Controlled functions: Log View and all its operations Depencies: faz-status must be set to enable in system global, type must be set to system CLI Reference 42

43 system admin realtime-monitor {none read read-write} report-viewer {none read read-write} scope (Not Applicable) system-setting {none read read-write} Enter the level of access to the Drill Down configuration settings for this profile. Select none to hide this option from the administrator in the GUI. Enter one of the following settings: none: No permission. read: Read permission. read-write: Read-write permission. This command corresponds to the Drill Down option in the GUI administrator profile. Controlled functions: Drill Down tab and all its operations Depencies: faz-status must be set to enable in system global, type must be set to system Set the Reports permission. Select none to hide this option from the administrator in the GUI. Enter one of the following settings: none: No permission. read: Read permission. read-write: Read-write permission. This command corresponds to the Reports option in the GUI administrator profile. Controlled functions: Reports tab and all its operations Depencies: faz-status must be set to enable in system global, type must be set to system CLI command is not in use. Configure System Settings permissions for this profile. Select none to hide this option from the administrator in the GUI. Enter one of the following settings: none: No permission. read: Read permission. read-write: Read-write permission. This command corresponds to the System Settings option in the GUI administrator profile. Controlled functions: System Settings tab, All the settings under System setting Depencies: type must be set to system admin radius Use this command to add, edit, and delete administration RADIUS servers. config system admin radius edit <server> set auth-type {any chap mschap2 pap} set nas-ip <ipv4_address> set port <integer> set secondary-secret <passwd> 43 CLI Reference

44 admin system <server> set secondary-server <string> set secret <passwd> set server <string> Enter the name of the RADIUS server or enter a new name to create an entry. Character limit: 63 auth-type {any chap mschap2 pap} nas-ip <ipv4_address> Enter the authentication protocol the RADIUS server will use. any: Use any supported authentication protocol. mschap2: Microsoft Challenge Handshake Authentication Protocol version 2(MS-CHAPv2). chap: Challenge Handshake Authentication Protocol (CHAP) pap: Password Authentication Protocol (PAP). Enter the network access server (NAS) IPv4 address and called station ID. port <integer> Enter the RADIUS server port number. Default: Range: 1 to secondary-secret <passwd> secondary-server <string> Enter the password to access the RADIUS secondary-server. Character limit: 64 Enter the RADIUS secondary-server DNS resolvable domain name or IPv4 address. secret <passwd> Enter the password to access the RADIUS server. Character limit: 64 server <string> Enter the RADIUS server DNS resolvable domain name or IPv4 address. Example This example shows how to add the RADIUS server RAID1 at the IPv4 address and set the shared secret as R1a2D3i4U5s. config system admin radius edit RAID1 set server set secret R1a2D3i4U5s admin setting Use this command to configure system administration settings, including web administration ports, timeout, and language. config system admin setting set access-banner {enable disable} set admin-https-redirect {enable disable} set admin-login-max <integer> set admin_server_cert <admin_server_certificate> CLI Reference 44

45 system admin set banner-message <string> set http_port <integer> set https_port <integer> set idle_timeout <integer> set shell-access {enable disable} set shell-password <passwd> set show-add-multiple {enable disable} set show-checkbox-in-table {enable disable} set show-device-import-export {enable disable} set show-log-forwarding {enable disable} set unreg_dev_opt {add_allow_service add_no_service} set webadmin_language {auto_detect english japanese korean simplified_ chinese traditional_chinese} access-banner {enable disable} admin-https-redirect {enable disable} admin-login-max <integer> admin_server_cert <admin_ server_certificate> allow_register {enable disable} allow_register {enable disable} Enable/disable the access banner. Default: disable Enable/disable the redirection of HTTP admin traffic to HTTPS. Set the maximum number of admin users that be logged in at one time. Range: 1 to 256 (users) Enter the name of an HTTPS server certificate to use for secure connections. FortiAnalyzer has the following certificates pre-loaded: server.crt and Fortinet_Local. Enable/disable the ability an unregistered device to be registered. Default: disable Enable/disable the ability an unregistered device to be registered. Default: disable banner-message <string> Enter a banner message. Character limit: 255 chassis-mgmt {enable disable} chassis-update-interval <integer> device_sync_status {enable disable} http_port <integer> https_port <integer> Enable/disable chassis management. Default: disable Set the chassis background update interval. Range: 4 to 1440 minutes. Default: 15 Enable/disable device synchronization status indication. Default: enable Enter the HTTP port number for web administration. Default: 80Range: 1 to Enter the HTTPS port number for web administration.default: 443. Range: 1 to CLI Reference

46 admin system idle_timeout <integer> install-ifpolicy-only {enable disable} mgmt-addr <string> mgmt-fqdn <string> offline_mode {enable disable} register_passwd <passwd> shell-access {enable disable} shell-password <passwd> show-add-multiple {enable disable} show-adom-devman {enable disable} show_automatic_script {enable disable} show-checkbox-in-table {enable disable} show-device-import-export {enable disable} show_grouping_script {enable disable} Enter the idle timeout value. Default: 5. Range: 1 to 480 (minutes) Enable to allow only the interface policy to be installed. The following options are available: disable: Disable setting. enable: Enable setting. Default: disable FQDN/IPv4 of FortiManager used by FGFM FQDN of FortiManager used by FGFM. Enable offline mode to shut down the protocol used to communicate with managed devices. The following options are available: disable: Disable offline mode. enable: Enable offline mode. Default: disable Enter the password to use when registering a device. Character limit: 19 Enable/disable shell access. Enter the password to use for shell access. Enable/disable show the add multiple button in the GUI. Show device manager tools on the GUI. The following options are available: disable: Hide device manager tools on GUI. enable: Show device manager tools on GUI. Default: disable Enable/disable automatic script. The following options are available: disable: Disable script option. enable: Enable script option. Show checkboxes in tables in the GUI. Enable/disable import/export of ADOM, device, and group lists. Enable/disable grouping script. The following options are available: disable: Disable script option. enable: Enable script option. CLI Reference 46

47 system admin show-log-forwarding {enable disable} show_schedule_script {enable disable} show_tcl_script {enable disable} unreg_dev_opt {add_allow_ service add_no_service} webadmin_language {auto_ detect english japanese korean simplified_chinese traditional_chinese} Enable/disable show log forwarding tab in analyzer mode. Enable/disable schedule script. The following options are available: disable: Disable script option. enable: Enable script option. Enable/disable TCL script. The following options are available: disable: Disable script option. enable: Enable script option. Select action to take when an unregistered device connects to FortiAnalyzer. The following options are available: add_allow_service: Add unregistered devices and allow service requests. add_no_service: Add unregistered devices and deny service requests. Default: add_allow_service Enter the language to be used for web administration. The following options are available: auto_detect: Automatically detect language. english: English. japanese: Japanese. korean: Korean. simplified_chinese: Simplified Chinese. traditional_chinese: Traditional Chinese. Default: auto_detect Use the show command to display the current configuration if it has been changed from its default value: show system admin setting admin tacacs Use this command to add, edit, and delete administration TACACS+ servers. config system admin tacacs edit <name> set authen-type {ascii auto chap mschap pap} set authorization {enable disable} set key <passwd> set port <integer> set secondary-key <passwd> set secondary-server <string> set server <string> set tertiary-key <passwd> 47 CLI Reference

48 admin system <name> set tertiary-server <string> Enter the name of the TACACS+ server or enter a new name to create an entry. Character limit: 63 authen-type {ascii auto chap mschap pap} authorization {enable disable} Choose which authentication type to use. The following options are available: ascii: ASCII auto: Uses PAP, MSCHAP, and CHAP (in that order). chap: Challenge Handshake Authentication Protocol (CHAP) mschap: Microsoft Challenge Handshake Authentication Protocol (MS-CHAP) pap: Password Authentication Protocol (PAP). Default: auto Enable/disable TACACS+ authorization. The following options are available: disable: Disable TACACS+ authorization. enable: Enable TACACS+ authorization (service = FortiGate). key <passwd> Key to access the server. Character limit: 128 port <integer> Port number of the TACACS+ server. Range: 1 to secondary-key <passwd> Key to access the secondary server. Character limit: 128 secondary-server <string> server <string> Secondary server domain name or IPv4 address. The server domain name or IPv4 address. tertiary-key <passwd> Key to access the tertiary server. Character limit: 128 tertiary-server <string> Tertiary server domain name or IPv4 address. Example This example shows how to add the TACACS+ server TAC1 at the IPv4 address and set the key as R1a2D3i4U5s. config system admin tacacs edit TAC1 set server set key R1a2D3i4U5s admin user Use this command to add, edit, and delete administrator accounts. CLI Reference 48

49 system admin Use the admin account or an account with System Settings read and write privileges to add new administrator accounts and control their permission levels. Each administrator account must include a minimum of an access profile. The access profile list is ordered alphabetically, capitals first. If custom profiles are defined, it may change the default profile from Restricted_User. You cannot delete the admin administrator account. You cannot delete an administrator account if that user is logged on. You can create meta-data fields for administrator accounts. These objects must be created using the FortiAnalyzer GUI. The only information you can add to the object is the value of the field (pre-determined text/numbers). For more information, see System Settings in the FortiAnalyzer Administration Guide. config system admin user edit <name_str> set password <passwd> set change-password {enable disable} set trusthost1 <ipv4_mask> set trusthost2 <ipv4_mask> set trusthost3 <ipv4_mask>... set trusthost10 <ipv4_mask> set ipv6_trusthost1 <ipv6_mask> set ipv6_trusthost2 <ipv6_mask> set ipv6_trusthost3 <ipv6_mask>... set ipv6_trusthost10 <ipv6_mask> set profileid <profile-name> set adom <adom_name(s)> set adom-exclude <adom_name(s)> set policy-package {<adom name>: <policy package id> <adom policy folder name>/ <package name> all_policy_packages} set restrict-access {enable disable} set rpc-permit {enable disable} set description <string> set user_type {group ldap local pki-auth radius tacacs-plus} set group <string> set ldap-server <string> set radius_server <string> set tacacs-plus-server <string> set ssh-public-key1 <key-type> <key-value> set ssh-public-key2 <key-type>, <key-value> set ssh-public-key3 <key-type> <key-value> set wildcard <enable disable> set radius-accprofile-override <enable disable> set radius-adom-override <enable disable> set radius-group-match <string> set password-expire <yyyy-mm-dd> set force-password-change {enable disable} set subject <string> set ca <string> set two-factor-auth {enable disable} set last-name <string> set first-name <string> set -address <string> set phone-number <string> 49 CLI Reference

50 admin system set mobile-number <string> set pager-number <string> config meta-data config dashboard edit moduleid set name <string> set column <column_pos> set diskio-content-type set diskio-period {1hour 24hour 8hour} set refresh-inverval <integer> set status {close open} set tabid <integer> set widget-type <string> set log-rate-type {device log} set log-rate-topn { } set log-rate-period {1hour 2min 6hours} set res-view-type {history real-time} set res-period {10min day hour} set res-cpu-display {average each} set num-entries <integer> set time-period {1hour 24hour 8hour} config restrict-dev-vdom edit dev-vdom <string> <name_string> password <passwd> change-password {enable disable} trusthost1 <ipv4_mask> trusthost2 <ipv4_mask>... trusthost10 <ipv4_mask> Enter the name of the admin user or enter a new name to create a new user. Character limit: 35 Enter a password for the administrator account. For improved security, the password should be at least 6 characters long. This variable is available only if user_type is local. Character limit: 128 Enable/disable allowing restricted users to change their password. Optionally, type the trusted host IPv4 address and network mask from which the administrator can log in to the FortiAnalyzer system. You can specify up to ten trusted hosts. Setting trusted hosts for all of your administrators can enhance the security of your system. Defaults: trusthost1: for all others: for none CLI Reference 50

51 system admin ipv6_trusthost1 <ipv6_mask> ipv6_trusthost2 <ipv6_mask>... ipv6_trusthost10 <ipv6_mask> profileid <profile-name> adom <adom_name(s)> adom-exclude <adom_name (s)> policy-package {<adom name>: <policy package id> <adom policy folder name>/ <package name> all_ policy_packages} restrict-access {enable disable} rpc-permit {enable disable} description <string> user_type {group ldap local pki-auth radius tacacs-plus} Optionally, type the trusted host IPv6 address from which the administrator can log in to the FortiAnalyzer system. You can specify up to ten trusted hosts. Setting trusted hosts for all of your administrators can enhance the security of your system. Defaults: ipv6_trusthost1: ::/0 for all others: ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff/128 for none Enter the name of the access profile to assign to this administrator account. Access profiles control administrator access to FortiAnalyzer features. Default: Restricted_User. Character limit: 35 Enter the name(s) of the ADOM(s) the administrator belongs to. Any configuration of ADOMs takes place via the FortiAnalyzer GUI. Enter the name(s) of the excluding ADOM(s). Policy package access Enable/disable restricted access to the development VDOM (dev-vdom). Default: disable Set the permission level for login via Remote Procedure Call (RPC). The following options are available: none: No permission. read-only: Read-only permission. read-write: Read-write permission. Enter a description for this administrator account. When using spaces, enclose description in quotes. Character limit: 127 Enter local if the FortiAnalyzer system verifies the administrator s password. Enter radius if a RADIUS server verifies the administrator s password. Enter of the following: group: Group user. ldap: LDAP user. local: Local user. pki-auth: PKI user. radius: RADIUS user. tacacs-plus: TACACS+ user. Default: local 51 CLI Reference

52 admin system set group <string> ldap-server <string> radius_server <string> tacacs-plus-server <string> ssh-public-key1 <key-type> <key-value> ssh-public-key2 <key-type>, <key-value> ssh-public-key3 <key-type> <key-value> wildcard <enable disable> radius-accprofile-override <enable disable> radius-adom-override <enable disable> radius-group-match <string> password-expire <yyyy-mmdd> force-password-change {enable disable} subject <string> ca <string> two-factor-auth {enable disable} Enter the group name. Enter the LDAP server name if the user type is set to LDAP. Enter the RADIUS server name if the user type is set t o RADIUS. Enter the TACACS+ server name if the user type is set to TACACS+. You can specify the public keys of up to three SSH clients. These clients are authenticated without being asked for the administrator password. You must create the public-private key pair in the SSH client application. <key type> is ssh-dss for a DSA key, ssh-rsa for an RSA key. <key-value> is the public key string of the SSH client. Enable/disable wildcard remote authentication. Allow access profile to be overridden from RADIUS. Enable/disable the ADOM to be overridden from RADIUS. In order to support vor specific attributes (VSA), the RADIUS server requires a dictionary to define which VSAs to support. The Fortinet RADIUS vor ID is The Fortinet-Vdom-Name attribute is used by this command. Only admin that belong to this group are allowed to login. When enforcing the password policy, enter the date that the current password will expire. Enable/disable force password change on next login. PKI user certificate name constraints. This command is available when a PKI administrator account is configured. PKI user certificate CA (CA name in local). This command is available when a PKI administrator account is configured. Enable/disable two-factor authentication (certificate + password). This command is available when a PKI administrator account is configured. last-name <string> Administrators last name. Character limit: 63 first-name <string> Administrators first name. Character limit: 63 -address <string> Administrators address. CLI Reference 52

53 system admin phone-number <string> mobile-number <string> pager-number <string> Administrators phone number. Administrators mobile phone number. Administrators pager number. s for config meta-datasubcommand: This subcommand can only change the value of an existing field. To create a new metadata field, use the config metadata command. fieldname The label/name of the field. Read-only. Default: 50 fieldlength fieldvalue <string> importance status The maximum number of characters allowed for this field. Read-only. Enter a pre-determined value for the field. This is the only value that can be changed with the config meta-data subcommand. Character limit: 255 Indicates whether the field is compulsory (required) or optional (optional). Read-only. Default: optional For display only. Value cannot be changed. Default: enable s for config dashboard-tabssubcommand: tabid <integer> name <string> Tab ID. Tab name. s for config dashboardsubcommand: moduleid Widget ID. 1: System Information 2: System Resources 3: License Information 4: Unit Operation 5: Log Receive Monitor 6: Logs/Data Received 7: Statistics 8: Insert Rate vs Receive Rate 9: Log Insert Lag Time 10: Alert Message Console 11: CLI Console 12: Disk I/O 53 CLI Reference

54 admin system name <string> Widget name. Character limit: 63 column <column_pos> diskio-content-type {blks iops util} diskio-period {1hour 24hour 8hour} Widget s column ID. Set the Disk I/O Monitor widget's chart type. blks: the amount of data of I/O requests. iops: the number of I/O requests. util: bandwidth utilization. Set the Disk I/O Monitor widget's data period. refresh-inverval <integer> Widget s refresh interval. Default: 300 status {close open} Widget s opened/closed status. Default: open tabid <integer> ID of the tab where the widget is displayed. Default: 0 widget-type <string> log-rate-type {device log} log-rate-topn { } log-rate-period {1hour 2min 6hours} res-view-type {history realtime} Widget type. The following options are available: alert: Alert Message Console. devsummary: Device Summary. jsconsole: CLI Console. licinfo: License Information. logdb-lag: Log Database Lag Time. logdb-perf: Log Database Performance Monitor. logrecv: Logs/Data Received. raid: Disk Monitor. rpteng: Report Engine. statistics: Statistics. sysinfo: System Information. sysop: Unit Operation. sysres: System resources. top-lograte: Log Receive Monitor. Log receive monitor widget s statistics breakdown options. Log receive monitor widgets s number of top items to display. Log receive monitor widget s data period. Widget s data view type. The following options are available: history: History view. real-time: Real-time view. CLI Reference 54

55 system aggregation-client res-period {10min day hour} res-cpu-display {average each} num-entries <integer> time-period {1hour 24hour 8hour} Widget s data period. The following options are available: 10min: Last 10 minutes. day: Last day. hour: Last hour. Widget s CPU display type. The following options are available: average: Average usage of CPU. each: Each usage of CPU. Number of entries. Set the Log Database Monitor widget's data period. One of 1 hour, 8 hours, or 24 hours. for config restrict-dev-vdomsubcommand: dev-vdom <string> Enter device or VDOM to edit. Using trusted hosts Setting trusted hosts for all of your administrators increases the security of your network by further restricting administrative access. In addition to knowing the password, an administrator must connect only through the subnet or subnets you specify. You can even restrict an administrator to a single IPv4 address if you define only one trusted host IPv4 address with a netmask of When you set trusted hosts for all administrators, the FortiAnalyzer system does not respond to administrative access attempts from any other hosts. This provides the highest security. If you leave even one administrator unrestricted, the unit accepts administrative access attempts on any interface that has administrative access enabled, potentially exposing the unit to attempts to gain unauthorized access. The trusted hosts you define apply both to the GUI and to the CLI when accessed through SSH. CLI access through the console connector is not affected. Example Use the following commands to add a new administrator account named admin_2 with the password set to p8ssw0rd and the Super_User access profile. Administrators that log in to this account will have administrator access to the FortiAnalyzer system from any IPv4 address. config system admin user edit admin_2 set description "Backup administrator" set password p8ssw0rd set profileid Super_User aggregation-client Use the following commands to configure log aggregation. 55 CLI Reference

56 aggregation-client system config system aggregation-client edit <id> set mode {aggregation both disable realtime} set agg-password <passwd> set agg-user <string> set server-ip <ipv4_address> set agg-archive-types {Web_Archive _Archive File_Transfer_Archive IM_ Archive MMS_Archive AV_Quarantine IPS_Packets} set agg-logtypes {none app-ctrl attack content dlp filter event history traffic virus webfilter netscan} set agg-time <integer> set fwd-facility {alert audit auth authpriv clock cron daemon ftp kernel local0 local1 local2 local3 local4 local5 local6 local7 lpr mail news ntp syslog user uucp} set fwd-log-source-ip {local_ip original_ip} set fwd-remote-server {cef fortianalyzer syslog} set fwd-reliable {enable disable} set log-field-exclusion-status {enable disable} set-log-filter-logic {and or} set log-filter-status {enable disable} set server-device <string> set server-name <string> set server-port <integer> set signature <integer> config device-filter edit id set action {exclude include} set device <string> config log-filter edit id set field {type logid level devid devname vd srcip srcintf srcport dstip dstintf user group free-text } set oper {=!= < > <= >= contain not-contain match} set value {traffic event utm} <id> mode {aggregation both disable realtime} agg-password <passwd> Enter the log aggregation ID that you want to edit. Enter edit? to view available entries. Log aggregation mode. The following options are available: aggregation: Aggregate logs to FortiAnalyzer both: Forward and aggregate logs to the FortiAnalyzer disable: Do not forward or aggregate logs realtime: Real time forward logs to the FortiAnalyzer Log aggregation access password for server. Command only available when the mode is set to aggregation or both. CLI Reference 56

57 system aggregation-client agg-user <string> server-ip <ipv4_address> agg-archive-types {Web_ Archive _Archive File_ Transfer_Archive IM_ Archive MMS_Archive AV_ Quarantine IPS_Packets} agg-logtypes {none app-ctrl attack content dlp filter event history traffic virus webfilter netscan} agg-time <integer> Log aggregation access user name for server Command only available when the mode is set to aggregation or both. Remote server IPv4 address. Command only available when the mode is set to aggregation, both, or realtime. Archive type. Command only available when the mode is set to aggregation or both. The following options are available: Web_Archive: Web_Archive Secure_Web_Archive: Secure_Web_Archive _Archive: _Archive File_Transfer_Archive: File_Transfer_Archive IM_Archive: IM_Archive MMS_Archive: MMS_Archive AV_Quarantine: AV_Quarantine IPS_Packets: IPS_Packets Log type. Command only available when the mode is set to aggregation or both. The following options are available: none: none app-ctrl: app-ctrl attack: attack content: content dlp: dlp filter: filter event: event history: history traffic: traffic virus: virus webfilter: webfilter netscan: netscan Daily at the selected time. Command only available when the mode is set to aggregation or both. 57 CLI Reference

58 aggregation-client system fwd-facility {alert audit auth authpriv clock cron daemon ftp kernel local0 local1 local2 local3 local4 local5 local6 local7 lpr mail news ntp syslog user uucp} fwd-log-source-ip {local_ip original_ip} fwd-remote-server {cef fortianalyzer syslog} fwd-reliable {enable disable} log-field-exclusion-status {enable disable } {id dev-type log-type field list} Facility for remote syslog. The command is only available when the mode is set to realtime or both. The following options are available: alert: Log alert audit: Log audit auth: Security/authorization messages authpriv: Security/authorization messages (private) clock: Clock daemon cron: Clock daemon daemon: System daemons ftp: FTP daemon kernel: Kernel messages local0, local1, local2, local3, local4, local5, local 6, local7: Reserved for local use lpr: Line printer subsystem mail: Mail system news: Network news subsystem ntp: NTP daemon syslog: Messages generated internally by syslogd user: Random user level messages uucp: Network news subsystem The logs source IP address. Command only available when the mode is set to realtime or both. The following options are available: local_ip: Use local IP original_ip: Use original source IP Forwarding all logs to a CEF (Common Event Format) server, syslog server, or the FortiAnalyzer device. This command is only available when the mode is set to realtime or both. The following options are available: cef: Common Event Format server fortianalyzer: FortiAnalyzer device syslog: Syslog server Enable/disable reliable logging. set fwd-remote-server must be syslog to support reliable forwarding. This command is only available when the mode is set to both or realtime. Enable or disable log field exclusion list. CLI Reference 58

59 system aggregation-client log-filter-logic {and or} log-filter-status {enable disable} server-device <id> server-name <string> server-port <integer> signature <integer> Logic operator used to connect filters. This command is only available when log-filter-status is enabled. Enable or disable log filtering. Log aggregation server device ID. Example: set server-device FL-1KC3R where FL-1KC3R is the device ID and is the IP address of the FortiAnalyzer device to be registered in the DVM table of another FortiAnalyzer for aggregation client configuration. Log aggregation server name. Enter the server listen port. This command is available when the mode is set to both or realtime. Range: 1 to Set the log aggregation signature value. s for config device-filtersubcommand: id action {exclude include} device <string> Enter the device filter ID or enter a number to create a new entry. Select to exclude or include the specified device. Select All_FortiGates, All_FortiManagers, All_Syslogs, All_FortiClients, All_FortiMails, All_FortiWebs, All_FortiCaches, All_FortiAnalyzers, All_ FortiSandboxes, All_FortiDDoS, or specify specific devices. s for config log-filtersubcommand: id Enter the log filter ID or enter a number to create a new entry. 59 CLI Reference

60 aggregation-service system field {type logid level devid devname vd srcip srcintf srcport dstip dstintf user group free-text } oper {=!= < > <= >= contain not-contain match} value {traffic event utm} Field name. type: Log type logid: Log ID level: Level devid: Device ID devname: Device Name vd:vdom ID srcip: Source IP srcintf: Source Interface srcport: Source Port dstip: Destination IP dstintf: Destination Interface dstport: Destination Port user: User group: Group free-text: General free-text filter Field filter operator. = - Equal to!= - Not equal to < - Less than > - Greater than <= - Less than or equal to >= - Greater than or equal to contain - Contain not-contain - Not contain match - Match (expression) Field filter operand or free-text matching expression. Use the show command to display the current configuration if it has been changed from its default value: show system aggregation-client aggregation-service Use the following commands to configure log aggregation service. This command is not available on all models. CLI Reference 60

61 system alert-console config system aggregation-service set accept-aggregation {enable disable} set accept-realtime-log {enable disable} set aggregation-disk-quota <integer> accept-aggregation {enable disable} accept-realtime-log {enable disable} aggregation-disk-quota <integer> Enable/disable accept log aggregation option. Enable/disable accept real time logs. Aggregated device disk quota (MB) on server. accept-aggregation must be enabled. Use the show command to display the current configuration if it has been changed from its default value: show system aggregation-service alert-console Use this command to configure the alert console options. The alert console appears on the dashboard in the GUI. config system alert-console set period { } set severity-level {information notify warning error critical alert emergency} period { } severity-level {information notify warning error critical alert emergency} Enter the number of days to keep the alert console information on the dashboard. Default: 7 Enter the severity level to display on the alert console on the dashboard. The following options are available: emergency: The unit is unusable. alert: Immediate action is required. critical: Functionality is affected. error: Functionality is probably affected. warning: Functionality might be affected. notification: Information about normal events. information: General information about unit operations. 61 CLI Reference

62 alert system Example This example sets the alert console message display to warning for a duration of three days. config system alert-console set period 3 set severity-level warning alert Use this command to configure alert settings for your FortiAnalyzer unit. All variables are required if authentication is enabled. config system alert set authentication {enable disable} set fromaddress < -address_string> set fromname <string> set smtppassword <passwd> set smtpport <integer> set smtpserver {<ipv4_address> <fqdn_string>} set smtpuser <username> authentication {enable disable} fromaddress < -address_ string> fromname <string> Enable/disable alert authentication. Default: enable The address the alertmessage is from. This is a required variable. The SMTP name associated with the address. To enter a name that includes spaces, enclose the whole name in quotes. smtppassword <passwd> Set the SMTP server password. Character limit: 39 smtpport <integer> The SMTP server port. Default: 25. Range: 1 to smtpserver {<ipv4_ address> <fqdn_string>} The SMTP server address. Enter either a DNS resolvable host name or an IPv4 address. smtpuser <username> Set the SMTP server username. Character limit: 63 Example Here is an example of configuring alert . Enable authentication, the alert is set in Mr. Customer s name and from his address, the SMTP server port is the default port(25), and the SMTP server is at IPv4 address of config system alert CLI Reference 62

63 system alert-event set authentication enable set fromaddress set fromname Ms. Customer set smtpport 25 set smtpserver alert-event Use alert-event commands to configure the FortiAnalyzer unit to monitor logs for log messages with certain severity levels, or information within the logs. If the message appears in the logs, the FortiAnalyzer unit ss an or SNMP trap to a predefined recipient(s) of the log message encountered. Alert event messages provide immediate notification of issues occurring on the FortiAnalyzer unit. When configuring an alert , you must configure at least one DNS server. The FortiGate unit uses the SMTP server name to connect to the mail server and must look up this name on your DNS server. alert-event was removed from the GUI in FortiAnalyzer version This command has been kept in the CLI for customers who previously configured this function. config system alert-event edit <name_string> config alert-destination edit destination_id <integer> set type {mail snmp syslog} set from < _address> set to < _address> set smtp-name <server_name> set snmp-name <server_name> set syslog-name <server_name> set enable-generic-text {enable disable} set enable-severity-filter {enable disable} set event-time-period { } set generic-text <string> set num-events { } set severity-filter {high low medium medium-high medium-low} set severity-level-comp {>= = <=} set severity-level-logs {no-check information notify warning error critical alert emergency} <name_string> Enter a name for the alert event. Character limit: 63 destination_id <integer> Enter the table sequence number, beginning at 1. type {mail snmp syslog} Select the alert event message method of delivery. Default: mail 63 CLI Reference

64 alert-event system from < _address> to < _address> smtp-name <server_name> snmp-name <server_name> syslog-name <server_name> enable-generic-text {enable disable} enable-severity-filter {enable disable} event-time-period { } Enter the address of the ser of the message. This is available when the type is set to mail. Enter the recipient of the alert message. This is available when the type is set to mail. Enter the name of the mail server. This is available when the type is set to mail. Enter the snmp server name. This is available when the type is set to snmp. Enter the syslog server name or IPv4 address. This is available when the type is set to syslog. Enable the text alert option. Default: disable Enable the severity filter option. Default: disable The period of time in hours during which if the threshold number is exceeded, the event will be reported. The following options are available: 0.5: 30 minutes. 1: 1 hour. 3: 3 hours. 6: 6 hours. 12: 12 hours. 24: 1 day. 72: 3 days. 168: 1 week. generic-text <string> Enter the text the alert looks for in the log messages. Character limit: 255 num-events { } severity-filter {high low medium medium-high medium-low} Set the number of events that must occur in the given interval before it is reported. Set the alert severity indicator for the alert message the FortiAnalyzer unit ss to the recipient. CLI Reference 64

65 system auto-delete severity-level-comp {>= = <=} severity-level-logs {no-check information notify warning error critical alert emergency} Set the severity level in relation to the log level. Log messages are monitored based on the log level. For example, alerts may be monitored if the messages are greater than, and equal to (>=) the Warning log level. The following options are available: >=: Greater than or equal to. =: Equal to. <=: Less than or equal to. Set the log level the FortiAnalyzer looks for when monitoring for alert messages. The following options are available: no-check: Do not check severity level for this log type. emergency: The unit is unusable. alert: Immediate action is required. critical: Functionality is affected. error: Functionality is probably affected. warning: Functionality might be affected. notification: Information about normal events. information: General information about unit operations. Example In the following example, the alert message is set to s an to the administrator when 5 warning log messages appear over the span of three hours. config system alert-event edit warning config alert-destination edit 1 set type mail set from fmgr@exmample.com set to admin@example.com set smtp-name mail.example.com set enable-severity-filter enable set event-time-period 3 set severity-level-log warning set severity-level-comp = set severity-filter medium auto-delete Use this command to automatically delete policies for logs, reports, and archived and quarantined files. config system auto-delete config dlp-files-auto-deletion 65 CLI Reference

66 backup all-settings system set status {enable disable} set value <integer> set when {days hours months weeks} config quarantine-files-auto-deletion set status {enable disable} set value <integer> set when {days hours months weeks} config log-auto-deletion set status {enable disable} set value <integer> set when {days hours months weeks} config report-auto-deletion set status {enable disable} set value <integer> set when {days hours months weeks} dlp-files-auto-deletion quarantine-files-auto-deletion log-auto-deletion report-auto-deletion status {enable disable} Automatic deletion policy for DLP archives. Automatic deletion policy for quarantined files. Automatic deletion policy for device logs. Automatic deletion policy for reports. Enable/disable automatic deletion. value <integer> Set the value integer. Range: 1 to 999 when {days hours months weeks} Auto-delete data older that <value>. The following options are available: days: Auto-delete data older than <value> days. hours: Auto-delete data older than <value> hours. months: Auto-delete data older than <value> months. weeks: Auto-delete data older than <value> weeks. backup all-settings Use this command to set or check the settings for scheduled backups. config system backup all-settings set status {enable disable} set server {<ipv4_address> <fqdn_str>} set user <username> set directory <string> CLI Reference 66

67 system backup all-settings set week_days {monday tuesday wednesday thursday friday saturday sunday} set time <hh:mm:ss> set protocol {ftp scp sftp} set passwd <passwd> set cert <string> set crptpasswd <passwd> status {enable disable} server {<ipv4_address> <fqdn_ str>} Enable/disable scheduled backups. Default: disable Enter the IPv4 address or DNS resolvable host name of the backup server. user <username> Enter the user account name for the backup server. Character limit: 63 directory <string> week_days {monday tuesday wednesday thursday friday saturday sunday} time <hh:mm:ss> protocol {ftp scp sftp} Enter the name of the directory on the backup server in which to save the backup file. Enter the days of the week on which to perform backups. You may enter multiple days. Enter the time of day to perform the backup. Time is required in the form <hh:mm:ss>. Enter the transfer protocol. Default: sftp passwd <passwd> Enter the password for the backup server. Character limit: 63 cert <string> SSH certificate for authentication. Only available if the protocol is set to scp. crptpasswd <passwd> Optional password to protect backup content. Character limit: 63 Example This example shows a whack where backup server is using the admin account with no password, saving to the /usr/local/backup directory. Backups are done on Mondays at 1:00pm using ftp. config system backup all-settings set status enable set server set user admin set directory /usr/local/backup set week_days monday set time 13:00:00 set protocol ftp 67 CLI Reference

68 central-management system central-management Use this command to set or check the settings for central management. config system central-management set type {fortimanager} set allow-monitor {enable disable} set authorized-manager-only {enable disable} set serial-number <serial_number_string> set fmg <string> set enc-alogorithm {default high low} type {fortimanager} allow-monitor {enable disable} authorized-manager-only {enable disable} serial-number <serial_number_string> Type of management server. Enable/disable remote monitoring of the device. Enable/disable restricted to authorize manager only setting. Set the device serial number. You can enter up to 5 serial numbers. fmg <string> Set the IP address or FQDN of the FortiManager. Character limit: 31 enc-alogorithm {default high low} Set the SSL communication encryption algorithms. The following options are available: default: SSL communication with high and medium encryption algorithms high: SSL communication with high encryption algorithms low: SSL communication with low encryption algorithms Use the show command to display the current configuration if it has been changed from its default value: show system central-management certificate Use the following commands to configure certificate related settings. certificate ca Use this command to install Certificate Authority (CA) root certificates. CLI Reference 68

69 system certificate When a CA processes your Certificate Signing Request (CSR), it ss you the CA certificate, the signed local certificate and the Certificate Revocation List (CRL). The process for obtaining and installing certificates is as follows: 1. Use the execute certificate local generate command to generate a CSR. 2. S the CSR to a CA. he CA ss you the CA certificate, the signed local certificate and the CRL. 3. Use the system certificate local command to install the signed local certificate. 4. Use the system certificate ca command to install the CA certificate. Deping on your terminal software, you can copy the certificate and paste it into the command. config system certificate ca edit <ca_name> set ca <certificate> set comment <string> <ca_name> Enter a name for the CA certificate. Character limit: 35 ca <certificate> Enter or retrieve the CA certificate in PEM format. comment <string> Optionally, enter a descriptive comment. Character limit: 127 To view all of the information about the certificate, use the get command: get system certificate ca <ca_name> certificate crl Use this command to configure CRLs. config system certificate crl edit <name> set crl <crl> set comment <string> <name> Enter a name for the CRL. Character limit: 35 crl <crl> Enter or retrieve the CRL in PEM format. comment <string> Optionally, enter a descriptive comment for this CRL. Character limit: CLI Reference

70 certificate system certificate local Use this command to install local certificates. When a CA processes your CSR, it ss you the CA certificate, the signed local certificate and the CRL. The process for obtaining and installing certificates is as follows: 1. Use the execute certificate local generate command to generate a CSR. 2. S the CSR to a CA. The CA ss you the CA certificate, the signed local certificate and the CRL. 3. Use the system certificate local command to install the signed local certificate. 4. Use the system certificate ca command to install the CA certificate. Deping on your terminal software, you can copy the certificate and paste it into the command. config system certificate local edit <cert_name> set password <passwd> set comment <string> set certificate <certificate_pem> set private-key <prkey> set csr <csr_pem> <cert_name> Enter the local certificate name. Character limit: 35 password <passwd> Enter the local certificate password. Character limit: 67 comment <string> Enter any relevant information about the certificate. Character length: 127 certificate <certificate_pem> Enter the signed local certificate in PEM format. You should not modify the following variables if you generated the CSR on this unit. private-key <prkey> csr <csr_pem> The private key in PEM format. The CSR in PEM format. To view all of the information about the certificate, use the get command: get system certificate local [cert_name] certificate oftp Use this command to install OFTP certificates and keys. config system certificate oftp set certificate <certificate> set comment <string> CLI Reference 70

71 system certificate set custom {enable disable} set password <passwd> set private-key <key> certificate <certificate> PEM format certificate. comment <string> OFTP certificate comment. Character limit: 127 custom {enable disable} password <passwd> private-key <key> Enable/disable custom certificates. Password for encrypted 'private-key', unset for non-encrypted. PEM format private key. certificate ssh Use this command to install SSH certificates and keys. The process for obtaining and installing certificates is as follows: 1. Use the execute certificate local generate command to generate a CSR. 2. S the CSR to a CA. The CA ss you the CA certificate, the signed local certificate and the CRL. 3. Use the system certificate local command to install the signed local certificate. 4. Use the system certificate ca command to install the CA certificate. 5. Use the system certificate SSH command to install the SSH certificate. Deping on your terminal software, you can copy the certificate and paste it into the command. config system certificate ssh edit <name> set comment <comment_text> set certificate <certificate> set private-key <key> <name> Enter the SSH certificate name. Character limit: 63 comment <comment_text> Enter any relevant information about the certificate. Character limit: 127 certificate <certificate> Enter the signed SSH certificate in PEM format. You should not modify the following variables if you generated the CSR on this unit. private-key <key> The private key in PEM format. To view all of the information about the certificate, use the get command: 71 CLI Reference

72 dns system get system certificate ssh [cert_name] dns Use these commands to set the DNS server addresses. Several FortiAnalyzer functions, including sing alert , use DNS. In FortiAnalyzer v5.2.1 or later, you can configure both IPv4 and IPv6 DNS server addresses. config system dns set primary <ipv4_address> set secondary <ipv4_address> set ip6-primary <ipv6_address> set ip6-secondary <ipv6_address> primary <ipv4_address> secondary <ipv4_address> ip6-primary <ipv6_address> ip6-secondary <ipv6_address> Enter the primary DNS server IPv4 address. Enter the secondary DNS IPv4 server address. Enter the primary DNS server IPv6 address. Enter the secondary DNS IPv6 server address. Example This example shows how to set the primary FortiAnalyzer DNS server IPv4 address to and the secondary FortiAnalyzer DNS server IPv4 address to config system dns set primary set secondary fips Use this command to set the Federal Information Processing Standards (FIPS) status. FIPS mode is an enhanced security option for some FortiAnalyzer models. Installation of FIPS firmware is required only if the unit was not ordered with this firmware pre-installed. config system fips set status {enable disable} set entropy-token {enable disable dynamic} set re-seed-interval <integer> CLI Reference 72

73 system fortiview Default status {enable disable} Enable/disable the FIPS-CC mode of operation. enable entropy-token {enable disable dynamic} Configure support for the FortiTRNG entropy token: enable: The token must be present during boot up and reseeding. If the token is not present, the boot up or reseeding is interrupted until the token is inserted. disable: The current entropy implementation is used to seed the Random Number Generator (RNG). dynamic: The token is used to seed or reseed the RNG if it is present. If the token is not present, the boot process is not blocked and the old entropy implementation is used. disable re-seed-interval <integer> The amount of time, in minutes, between RNG reseeding fortiview setting Use this command to configure FortiView settings. config system fortiview setting set not-scanned apps {exclude include} set resolve-ip {enable disable} not-scanned apps {exclude include} resolve-ip {enable disable} Include/exclude Not.Scanned applications in FortiView. The following options are available: exclude: Exclude 'Not.Scanned' applications in FortiView. include: Include 'Not.Scanned' applications in FortiView. Enable or disable resolving the IP address to the hostname in FortiView. auto-cache Use this command to view or configure FortiView auto-cache settings. config system fortiview auto-cache set aggressive-fortiview {enable disable} set interval <integer> set status {enable disable} 73 CLI Reference

74 global system aggressive-fortiview {enable disable} interval <integer> status {enable disable} Enable or disable aggressive FortiView auto-cache. The time interval for FortiView auto-cache, between 1 and 8784 hours. Enable or disable FortiView auto-cache. global Use this command to configure global settings that affect miscellaneous FortiAnalyzer features. config system global set admin-https-pki-required {disable enable} set admin-lockout-duration <integer> set admin-lockout-threshold <integer> set adom-mode {advanced normal}sh set adom-select {enable disable} set adom-status {enable disable} set auto-register-device {enable disable} set backup-compression {enable disable} set backup-to-subfolders {enable disable} set clt-cert-req {disable enable} set console-output {more standard} set country-flag {disable enable} set create-revision {disable enable} set daylightsavetime {enable disable} set default-disk-quota <integer> set detect-unregistered-log-device {enable disable} set enc-algorithm {default high low} set hostname <string> set language {english japanese simch trach} set ldapconntimeout <integer> set lcdpin <integer> set lock-preempt {enable disable} set log-checksum {md5 md5-auth none} set log-mode {enable disable} set max-aggregation-task <integer> set max-running-reports <integer> set pre-login-banner {disable enable} set pre-login-banner-message <string> set policy-hit-count {enable disable} set remoteauthtimeout <integer> set search-all-adoms {enable disable} set ssl-low-encryption {enable disable} set ssl-protocol {tlsv1 sslv3} set swapmem {enable disable} set task-list-size <integer> set timezone <integer> CLI Reference 74

75 system global set webservice-proto {tlsv1 sslv3 sslv2} set workflow-max-sessions <integer> admin-https-pki-required {disable enable} admin-lockout-duration <integer> admin-lockout-threshold <integer> adom-mode {advanced normal} adom-rev-auto-delete {bydays by-revisions disable} adom-rev-max-days <integer> adom-rev-max-revisions <integer> adom-select {enable disable} adom-status {enable disable} auto-register-device {enable disable} backup-compression {enable disable} backup-to-subfolders {enable disable} Enable/disable HTTPS login page when PKI is enabled. The following options are available: disable: Admin users can login by providing a valid certificate or password. enable: Admin users have to provide a valid certificate when PKI is enabled for HTTPS admin access. When both set clt-cert-req and set admin-https-pkirequired are enabled, only PKI administrators can connect to the FortiAnalyzer GUI. Set the lockout duration (seconds) for FortiAnalyzer administration. Default: 60 Set the lockout threshold for FortiAnalyzer administration. Range: 1 to 10 Default: 3 Set the ADOM mode. Auto delete features for old ADOM revisions. The following options are available: by-days: Auto delete ADOM revisions by maximum days. by-revisions: Auto delete ADOM revisions by maximum number of revisions. disable: Disable auto delete function for ADOM revision. The maximum number of days to keep old ADOM revisions. The maximum number of ADOM revisions to keep. Enable/disable select ADOM after login. Enable/disable administrative domains (ADOMs). Default: disable Enable or disable device auto registration by log message. Enable or disable backup compression. Enable or disable subfolder backup. 75 CLI Reference

76 global system clt-cert-req {disable enable} console-output {more standard} country-flag {disable enable} create-revision {disable enable} daylightsavetime {enable disable} default-disk-quota <integer> detect-unregistered-log-device faz-status {enable disable} enc-algorithm {default high low} hostname <string> language {english japanese simch trach} Enable/disable requiring a client certificate for GUI login. When both set clt-cert-req and set admin-https-pkirequired are enabled, only PKI administrators can connect to the FortiAnalyzer GUI. Select how the output is displayed on the console. Select more to pause the output at each full screen until keypress. Select standard for continuous output without pauses. Default: standard Enable or disable a country flag icon beside an IP address. Enable/disable create revision by default. Enable/disable daylight saving time. If you enable daylight saving time, the FortiAnalyzer unit automatically adjusts the system time when daylight saving time begins or s. Default: enable Default disk quota (MB) for registered device. Range: 100 to (MB). Enable/disable unregistered log device detection. Enable/disable FortiAnalyzer features in FortiAnalyzer. This command is not available on the FMG-100C. Set SSL communication encryption algorithms. Default: default FortiAnalyzer host name. GUI language. The following options are available: english: English japanese: Japanese simch: Simplified Chinese trach: Traditional Chinese Default: English ldapconntimeout <integer> LDAP connection timeout (in milliseconds). Default: lcdpin <integer> lock-preempt {enable disable} Set the 6-digit PIN administrators must enter to use the LCD panel. Enable/disable the ADOM lock override. CLI Reference 76

77 system global log-checksum {md5 md5- auth none} log-mode max-aggregration-tasks Record log file hash value, timestamp, and authentication code at transmission or rolling. The following options are available: md5: Record log file s MD5 hash value only md5-auth: Record log file s MD5 hash value and authentication code none: Do not record the log file checksum Enable or disable log mode. Maximum aggregation tasks. max-running-reports <integer> Maximum running reports number. Range: 1 to 10 partial-install {enable disable} partial-install-rev {enable disable} pre-login-banner {disable enable} pre-login-banner-message <string> policy-hit-count {disable enable} Enable/disable partial install (install only some objects). Use this command to enable pushing individual objects of the policy package down to all FortiGates in the Policy Package. Once enabled, in the GUI you can right-click an object and choose to install it. Enable/disable partial install of a revision. Enable/disable pre-login banner. Set the pre-login banner message. Enable/disable show policy hit count. remoteauthtimeout <integer> Remote authentication (RADIUS/LDAP) timeout (in seconds). Default: 10 search-all-adoms {enable disable} ssl-low-encryption {enable disable} ssl-protocol {tlsv1 sslv3} swapmem {enable disable} Enable/disable search all ADOMs for where-used queries. Enable/disable low-grade (40-bit) encryption. Default: enable Set the SSL protocols. Enable/disable virtual memory. task-list-size <integer> Set the maximum number of completed tasks to keep. Default: 2000 timezone <integer> The time zone for the FortiAnalyzer unit. Default: (GMT-8)Pacific Time(US & Canada) 77 CLI Reference

78 global system vdom-mirror {enable disable} webservice-proto {tlsv1 sslv3 sslv2} workflow-max-sessions <integer> workspace-mode {disabled normal workflow} Enable/disable VDOM mirror. Once enabled in the CLI, you can select to enable VDOM Mirror when editing a virtual domain in the System > Virtual Domain device tab in Device Manager. You can then add devices and VDOMs to the list so they may be mirrored. A icon is displayed in the Mirror column of this page to indicate that the VDOM is being mirrored to another device/vdom. When changes are made to the master device s VDOM database, a copy is applied to the mirror device s VDOM database. A revision is created and then installed to the devices. VDOM mirror is inted to be used by MSSP or enterprise companies who need to provide a backup VDOM for their customers. Default: disable Web Service connection. The following options are available: tlsv1: Web Service connection using TLSv1 protocol. sslv3: Web Service connection using SSLv3 protocol. sslv2: Web Service connection using SSLv2 protocol. Maximum number of workflow sessions per ADOM. Default: 500. Range: 100 to 1000 Enable/disable Workspace and Workflow (ADOM locking). The following options are available: disabled: Workspace is disabled. normal: Workspace lock mode enabled. workspace: Workspace workflow mode enabled. Example The following command turns on daylight saving time, sets the FortiAnalyzer unit name to FMG3k, and chooses the Eastern time zone for US & Canada. config system global set daylightsavetime enable set hostname FMG3k set timezone 12 Time zones Integer Time zone Integer Time zone 00 (GMT-12:00) Eniwetak, Kwajalein 40 (GMT+3:00) Nairobi 01 (GMT-11:00) Midway Island, Samoa 41 (GMT+3:30) Tehran 02 (GMT-10:00) Hawaii 42 (GMT+4:00) Abu Dhabi, Muscat CLI Reference 78

79 system global Integer Time zone Integer Time zone 03 (GMT-9:00) Alaska 43 (GMT+4:00) Baku 04 (GMT-8:00) Pacific Time (US & Canada) 44 (GMT+4:30) Kabul 05 (GMT-7:00) Arizona 45 (GMT+5:00) Ekaterinburg 06 (GMT-7:00) Mountain Time (US & Canada) 46 (GMT+5:00) Islamabad, Karachi,Tashkent 07 (GMT-6:00) Central America 47 (GMT+5:30) Calcutta, Chennai, Mumbai, New Delhi 08 (GMT-6:00) Central Time (US & Canada) 48 (GMT+5:45) Kathmandu 09 (GMT-6:00) Mexico City 49 (GMT+6:00) Almaty, Novosibirsk 10 (GMT-6:00) Saskatchewan 50 (GMT+6:00) Astana, Dhaka 11 (GMT-5:00) Bogota, Lima, Quito 51 (GMT+6:00) Sri Jayawardenapura 12 (GMT-5:00) Eastern Time (US & Canada) 52 (GMT+6:30) Rangoon 13 (GMT-5:00) Indiana (East) 53 (GMT+7:00) Bangkok, Hanoi, Jakarta 14 (GMT-4:00) Atlantic Time (Canada) 54 (GMT+7:00) Krasnoyarsk 15 (GMT-4:00) La Paz 55 (GMT+8:00) Beijing,ChongQing, HongKong,Urumqi 16 (GMT-4:00) Santiago 56 (GMT+8:00) Irkutsk, Ulaanbaatar 17 (GMT-3:30) Newfoundland 57 (GMT+8:00) Kuala Lumpur, Singapore 18 (GMT-3:00) Brasilia 58 (GMT+8:00) Perth 19 (GMT-3:00) Buenos Aires, Georgetown 59 (GMT+8:00) Taipei 20 (GMT-3:00) Nuuk (Greenland) 60 (GMT+9:00) Osaka, Sapporo, Tokyo, Seoul 21 (GMT-2:00) Mid-Atlantic 61 (GMT+9:00) Yakutsk 22 (GMT-1:00) Azores 62 (GMT+9:30) Adelaide 23 (GMT-1:00) Cape Verde Is 63 (GMT+9:30) Darwin 24 (GMT) Casablanca, Monrovia 64 (GMT+10:00) Brisbane 79 CLI Reference

80 interface system Integer Time zone 25 (GMT) Greenwich Mean Time:Dublin, Edinburgh, Lisbon, London 26 (GMT+1:00) Amsterdam, Berlin, Bern, Rome, Stockholm, Vienna 27 (GMT+1:00) Belgrade, Bratislava, Budapest, Ljubljana, Prague 28 (GMT+1:00) Brussels, Copenhagen, Madrid, Paris 29 (GMT+1:00) Sarajevo, Skopje, Sofija, Vilnius, Warsaw, Zagreb Integer Time zone 65 (GMT+10:00) Canberra, Melbourne, Sydney 66 (GMT+10:00) Guam, Port Moresby 67 (GMT+10:00) Hobart 68 (GMT+10:00) Vladivostok 69 (GMT+11:00) Magadan 30 (GMT+1:00) West Central Africa 70 (GMT+11:00) Solomon Is., New Caledonia 31 (GMT+2:00) Athens, Istanbul, Minsk 71 (GMT+12:00) Auckland, Wellington 32 (GMT+2:00) Bucharest 72 (GMT+12:00) Fiji, Kamchatka, Marshall Is 33 (GMT+2:00) Cairo 73 (GMT+13:00) Nuku'alofa 34 (GMT+2:00) Harare, Pretoria 74 (GMT-4:30) Caracas 35 (GMT+2:00) Helsinki, Riga,Tallinn 75 (GMT+1:00) Namibia 36 (GMT+2:00) Jerusalem 76 (GMT-5:00) Brazil-Acre) 37 (GMT+3:00) Baghdad 77 (GMT-4:00) Brazil-West 38 (GMT+3:00) Kuwait, Riyadh 78 (GMT-3:00) Brazil-East 39 (GMT+3:00) Moscow, St.Petersburg, Volgograd 79 (GMT-2:00) Brazil-DeNoronha interface Use this command to edit the configuration of a FortiAnalyzer network interface. config system interface edit <port> set status {up down} set ip <ipv4_mask> set allowaccess {http https ping snmp ssh telnet webservice} set speed {1000full 100full 100half 10full 10half auto} CLI Reference 80

81 system interface set description <string> set alias <string> config <ipv6> set ip6-address <ipv6 prefix> set ip6-allowaccess {http https ping snmp ssh telnet webservice} <port> status {up down} ip <ipv4_mask> allowaccess {http https ping snmp ssh telnet webservice} speed {1000full 100full 100half 10full 10half auto} <port> can be set to a port number such as port1, port2, port3, or port4. Different FortiAnalyzer models have different numbers of ports. Start or stop the interface. If the interface is stopped it does not accept or s packets. If you stop a physical interface, VLAN interfaces associated with it also stop. Default: up Enter the interface IPv4 address and netmask. The IPv4 address cannot be on the same subnet as any other interface. Enter the types of management access permitted on this interface. Separate multiple selected types with spaces. If you want to add or remove an option from the list, retype the list as required. The following options are available: http: HTTP access. https: HTTPS access. ping: PING access. snmp: SNMP access. ssh: SSH access. telnet: TELNET access. webservice: Web service access. Enter the speed and duplexing the network port uses. Enter auto to automatically negotiate the fastest common speed. The following options are available: 100full: 100M full-duplex. 100half: 100M half-duplex. 10full: 10M full-duplex. 10half: 10M half-duplex. auto: Auto adjust speed. Default: auto description <string> Enter a description of the interface. Character limit: 63 alias <string> <ipv6> ip6-address <ipv6 prefix> Enter an alias for the interface. Configure the interface IPv6 settings. IPv6 address/prefix of interface. 81 CLI Reference

82 locallog system ip6-allowaccess {http https ping snmp ssh telnet webservice} Allow management access to the interface. The following options are available: http: HTTP access. https: HTTPS access. ping: PING access. snmp: SNMP access. ssh: SSH access. telnet: TELNET access. webservice: Web service access. Example This example shows how to set the FortiAnalyzer port1 interface IPv4 address and network mask to , and the management access to ping, https, and ssh. config system interface edit port1 set allowaccess ping https ssh set ip set status up locallog Use the following commands to configure local log settings. locallog setting Use this command to configure locallog logging settings. config system locallog setting set log-interval-dev-no-logging <integer> set log-interval-disk-full <integer> set log-interval-gbday-exceeded <integer> log-interval-dev-no-logging <integer> Interval in minute for logging the event of no logs received from a device. Default: 5. log-interval-disk-full <integer> Interval in minute for logging the event of disk full. Default: 5. log-interval-gbday-exceeded <integer> Interval in minute for logging the event of the GB/Day license exceeded. Default: CLI Reference 82

83 system locallog locallog disk setting Use this command to configure the disk settings for uploading log files, including configuring the severity of log levels. status must be enabled to view diskfull, max-log-file-size and upload variables. upload must be enabled to view/set other upload* variables. config system locallog disk setting set status {enable disable} set severity {alert critical debug emergency error information notification warning} set max-log-file-size <integer> set roll-schedule {none daily weekly} set roll-day <string> set roll-time <hh:mm> set diskfull {nolog overwrite} set log-disk-full-percentage <integer> set upload {disable enable} set uploadip <ipv4_address> set server-type {FAZ FTP SCP SFTP} set uploadport <integer> set uploaduser <string> set uploadpass <passwd> set uploaddir <string> set uploadtype <event> set uploadzip {disable enable} set uploadsched {disable enable} set upload-time <hh:mm> set upload-delete-files {disable enable} status {enable disable} severity {alert critical debug emergency error information notification warning} Enable or diable logging to the local disk. Default: disable Select the logging severity level. The FortiAnalyzer unit logs all messages at and above the logging severity level you select. For example, if you select critical, the unit logs critical, alert and emergency level messages. The logging levels in descing order are: emergency: The unit is unusable. alert: Immediate action is required. critical: Functionality is affected. error: Functionality is probably affected. warning: Functionality might be affected. notification: Information about normal events. information: General information about unit operations. debug: Information used for diagnosis or debugging. Default: alert 83 CLI Reference

84 locallog system max-log-file-size <integer> Enter the size at which the log is rolled. Default: 100. Range: 1 to 1024 (MB) roll-schedule {none daily weekly} roll-day <string> roll-time <hh:mm> diskfull {nolog overwrite} log-disk-full-percentage <integer> upload {disable enable} Enter the period for the scheduled rolling of a log file. If roll-schedule is none, the log rolls when max-log-file-size is reached. The following options are available: none: Not scheduled. daily: Every day. weekly: Every week. Default: none Enter the day for the scheduled rolling of a log file. Enter the time for the scheduled rolling of a log file. Enter action to take when the disk is full: nolog: stop logging overwrite: overwrites oldest log entries Default: overwrite Enter the percentage at which the log disk will be considered full (50-90%). Enable to permit uploading of logs. Default: disable uploadip <ipv4_address> Enter IPv4 address of the destination server. Default: server-type {FAZ FTP SCP SFTP} uploadport <integer> uploaduser <string> uploadpass <passwd> uploaddir <string> uploadtype <event> uploadzip {disable enable} Enter the server type to use to store the logs. The following options are available: FAZ: Upload to FortiAnalyzer. FTP: Upload via FTP. SCP: Upload via SCP. SFTP: Upload via SFTP. Enter the port to use when communicating with the destination server. Default: 21. Range: 1 to Enter the user account on the destination server. Enter the password of the user account on the destination server. Character limit: 127 Enter the destination directory on the remote server. Enter to upload the event log files. Default: event Enable to compress uploaded log files. Default: disable CLI Reference 84

85 system locallog uploadsched {disable enable} upload-time <hh:mm> upload-delete-files {disable enable} Enable to schedule log uploads. The following options are available: disable: Upload when rolling. enable: Scheduled upload. Enter to configure when to schedule an upload. Enable to delete log files after uploading. Default: enable Example In this example, the logs are uploaded to an upload server and are not deleted after they are uploaded. config system locallog disk setting set status enable set severity information set max-log-file-size 1000MB set roll-schedule daily set upload enable set uploadip set uploadport port 443 set uploaduser myname2 set uploadpass set uploadtype event set uploadzip enable set uploadsched enable set upload-time 06:45 set upload-delete-file disable locallog filter Use this command to configure filters for local logs. All keywords are visible only when event is enabled. config system locallog [memory disk fortianalyzer fortianalyzer2 fortianalyzer3 syslogd syslogd2 syslogd3] filter set devcfg {disable enable} set devops {disable enable} set dm {disable enable} set dvm {disable enable} set epmgr {disable enable} set event {disable enable} set faz {enable disable set fgd {disable enable} set fgfm {disable enable} set fips {disable enable} set fmgws {disable enable} set fmlmgr {disable enable} set fmwmgr {disable enable} set glbcfg {disable enable} set ha {disable enable} 85 CLI Reference

86 locallog system set iolog {disable enable} set logd {disable enable} set lrmgr {disable enable} set objcfg {disable enable} set rev {disable enable} set rtmon {disable enable} set scfw {disable enable} set scply {disable enable} set scrmgr {disable enable} set scvpn {disable enable} set system {disable enable} set webport {disable enable} devcfg {disable enable} devops {disable enable} dm {disable enable} dvm {disable enable} epmgr {disable enable} event {disable enable} faz {enable disable fgd {disable enable} fgfm {disable enable} fips {disable enable} fmgws {disable enable} fmlmgr {disable enable} fmwmgr {disable enable} glbcfg {disable enable} ha {disable enable} iolog {disable enable} logd {disable enable} lrmgr {disable enable} Enable to log device configuration messages. Enable managed devices operations messages. Enable to log deployment manager messages. Default: disable Enable to log device manager messages. Default: disable Enable to log point manager messages. Default: disable Enable to configure log filter messages. Default: disable Enable to log FortiAnalyzer messages. Default: disable Enable to log FortiGuard service messages. Default: disable Enable to log FortiGate/FortiAnalyzer communication protocol messages. Default: disable Enable to log FIPS messages. Default: disable Enable to log web service messages. Default: disable Enable to log FortiMail manager messages. Default: disable Enable to log firmware manager messages. Default: disable Enable to log global database messages. Default: disable Enable to log high availability activity messages. Default: disable Enable input/output log activity messages. Default: disable Enable logd messages. Default: disable Enable to log log and report manager messages. Default: disable CLI Reference 86

87 system locallog objcfg {disable enable} rev {disable enable} rtmon {disable enable} scfw {disable enable} scply {disable enable} scrmgr {disable enable} scvpn {disable enable} system {disable enable} webport {disable enable} Enable to log object configuration. Default: disable Enable to log revision history messages. Default: disable Enable to log real-time monitor messages. Default: disable Enable to log firewall objects messages. Default: disable Enable to log policy console messages. Default: disable Enable to log script manager messages. Default: disable Enable to log VPN console messages. Default: disable Enable to log system manager messages. Default: disable Enable to log web portal messages. Default: disable Example In this example, the local log filters are log and report manager, and system settings. Events in these areas of the FortiAnalyzer unit will be logged. config system locallog filter set event enable set lrmgr enable set system enable locallog fortianalyzer (fortianalyzer2, fortianalyzer3) setting Use this command to enable or disable, and select the severity threshold of, remote logging to the FortiAnalyzer units. You can configure up to three FortiAnalyzer devices. The severity threshold required to forward a log message to the FortiAnalyzer unit is separate from event, syslog, and local logging severity thresholds. config system locallog {fortianalyzer fortianalyzer2 fortianalyzer3} setting set severity {emergency alert critical error warning notification information debug} set status {disable enable} 87 CLI Reference

88 locallog system severity {emergency alert critical error warning notification information debug} status {disable enable} Enter the severity threshold that a log message must meet or exceed to be logged to the unit. The following options are available: emergency: The unit is unusable. alert: Immediate action is required. critical: Functionality is affected. error: Functionality is probably affected. warning: Functionality might be affected. notification: Information about normal events. information: General information about unit operations. debug: Information used for diagnosis or debugging. Default: alert Enable/disable remote logging to the FortiAnalyzer unit. Default: disable Example You might enable remote logging to the FortiAnalyzer unit configured. Events at the information level and higher, which is everything except debug level events, would be sent to the FortiAnalyzer unit. config system locallog fortianalyzer setting set status enable set severity information locallog memory setting Use this command to configure memory settings for local logging purposes. config system locallog memory setting set diskfull {nolog overwrite} set severity {emergency alert critical error warning notification information debug} set status <disable enable> diskfull {nolog overwrite} Enter the action to take when the disk is full: nolog: Stop logging when disk full overwrite: Overwrites oldest log entries CLI Reference 88

89 system locallog severity {emergency alert critical error warning notification information debug} status <disable enable> Enter the log severity level to log files. The following options are available: emergency: The unit is unusable. alert: Immediate action is required. critical: Functionality is affected. error: Functionality is probably affected. warning: Functionality might be affected. notification: Information about normal events. information: General information about unit operations. debug: Information used for diagnosis or debugging. Default: alert Enable/disable memory buffer logging. Default: disable Example This example shows how to enable logging to memory for all events at the notification level and above. At this level of logging, only information and debug events will not be logged. config system locallog memory set severity notification set status enable locallog syslogd (syslogd2, syslogd3) setting Use this command to configure the settings for logging to a syslog server. You can configure up to three syslog servers; syslogd, syslogd2 and syslogd3. config system locallog {syslogd syslogd2 syslogd3} setting set csv {disable enable} set facility {alert audit auth authpriv clock cron daemon ftp kernel local0 local1 local2 local3 local4 local5 local6 local7 lpr mail news ntp syslog user uucp} set severity {emergency alert critical error warning notification information debug} set status {enable disable} set syslog-name <string> csv {disable enable} Enable to produce the log in comma separated value (CSV) format. If you do not enable CSV format the FortiAnalyzer unit produces space separated log files. Default: disable 89 CLI Reference

90 locallog system facility {alert audit auth authpriv clock cron daemon ftp kernel local0 local1 local2 local3 local4 local5 local6 local7 lpr mail news ntp syslog user uucp} severity {emergency alert critical error warning notification information debug} status {enable disable} syslog-name <string> Enter the facility type. facility identifies the source of the log message to syslog. Change facility to distinguish log messages from different FortiAnalyzer units so you can determine the source of the log messages. Available facility types are: alert: Log alert. audit: Log audit. auth: Security/authorization messages. authpriv: Security/authorization messages (private). clock: Clock daemon cron: Clock daemon. daemon: System daemons. ftp: File Transfer Protocol (FTP) daemon kernel: Kernel messages. local0 tolocal7: reserved for local use lpr: Line printer subsystem. mail: Mail system. news: Network news subsystem. ntp: Network Time Protocol (NTP) daemon syslog: Messages generated internally by the syslog daemon. user: Random user-level messages. uucp: Network news subsystem. Default: local7 Select the logging severity level. The FortiAnalyzer unit logs all messages at and above the logging severity level you select. For example, if you select critical, the unit logs critical, alert, and emergency level messages. The logging levels in descing order are: emergency: The unit is unusable. alert: Immediate action is required. critical: Functionality is affected. error: Functionality is probably affected. warning: Functionality might be affected. notification: Information about normal events. information: General information about unit operations. debug: Information used for diagnosis or debugging. Enter enable to begin logging. The following options are available: disable: Do not log to remote syslog server. enable: Log to remote syslog server. Enter the remote syslog server name. Use the show command to display the current configuration if it has been changed from its default value: CLI Reference 90

91 system log Example show system locallog syslogd setting In this example, the logs are uploaded to a syslog server at IPv4 address The FortiAnalyzer unit is identified as facility local0. config system locallog syslogd setting set facility local0 set server set status enable set severity information log Use the following commands to configure log settings. log breach-detect Use this command to configure log based breach-detect settings. config system log breach-detect set max-points-per-adom set status max-points-per-adom <integer> status Maximum number of points per adom. Set the status of the breach detect settings. log alert Use this command to configure log based alert settings. config system log alert set max-alert-count <integer> max-alert-count <integer> Maximum number of alerts supported. Range: 100 to CLI Reference

92 log system log mail-domain Use this command to enable restrictions on domains. By default, this option is disabled. The logs for different domains are stored in the same ADOM. When this option is enabled through the CLI, FortiAnalyzer identifies the doamins from the logs. It creates a list of VDOMS in the device manager based on the domains. The VDOMS are assigned to different ADOMS. When inserting a log to the database, FortiAnalyzer records the log to its corresponding ADOM based on the domain information in the log. The VDOM field of the log is sent to the domain name. config system log mail-domain edit <id> set domain <string> set code <string> set device <id> <id> domain <string> code <string> device <id> Identity of the FortiMail domain. Domain name of the organization. URL of the organization. Device ID. Example conf system log mail-domain edit 1 set domain company-name. set code name.com set device All_FortiMails next edit 2 set domain network-cnet set code cnet.net set device FE next edit 3 set domain mail.myfortinet.com set code myftntmail set device FE ,FE next log settings Use this command to configure settings for logs. CLI Reference 92

93 system log config system log settings set download-mac-logs <integer> set log-file-archive-name {basic exted} set FCH-custom-field1 <string> set FCT-custom-field1 <string> set FDD-custom-field1 <string> set FGT-custom-field1 <string> set FML-custom-field1 <string> set FWB-custom-field1 <string> set FAZ-custom-field1 <string> set FSA-custom-field1 <string> set sync-search-timeout <integer> config rolling-regular set days {fri mon sat sun thu tue wed} set del-files {disable enable} set directory <string> set file-size <integer> set gzip-format {disable enable} set hour <integer> set ip <ipv4_address> set ip2 <ipv4_address> set ip3 <ipv4_address> set log-format {csv native text} set min <integer> set password <passwd> set password2 <passwd> set password3 <passwd> set server-type {ftp scp sftp} set upload {disable enable} set upload-hour <integer> set upload-mode {backup mirror} set upload-trigger {on-roll on-schedule} set username <string> set username2 <string> set username3 <string> set when {daily none weekly} download-max-logs <integer> log-file-archive-name {basic exted} Maximum number of logs for each log download attempt. Log file name format for archiving. basic: Basic format for log archive file name, for example: FGT20C tlog log. exted: Exted format for log archive file name, for example: FGT20C :34:58.tlog log. FCH-custom-field1 <string> Enter a name of the custom log field to index. Character limit: CLI Reference

94 log system FCT-custom-field1 <string> Enter a name of the custom log field to index. Character limit: 31 FDD-custom-field1 <string> Enter a name of the custom log field to index. Character limit: 31 FGT-custom-field1 <string> Enter a name of the custom log field to index. Character limit: 31 FML-custom-field1 <string> Enter a name of the custom log field to index. Character limit: 31 FWB-custom-field1 <string> Enter a name of the custom log field to index. Character limit: 31 FAZ-custom-field1 <string> Enter a name of the custom log field to index. Character limit: 31 FSA-custom-field1 <string> Enter a name of the custom log field to index. Character limit: 31 sync-search-timeout <integer> The maximum number of seconds that a log search session can run in synchronous mode. s for config rolling-regularsubcommand: days {fri mon sat sun thu tue wed} del-files {disable enable} Log files rolling schedule (days of the week). When when is set to weekly, you can configure days, hour, and min values. Enable/disable log file deletion after uploading. directory <string> The upload server directory. Character limit: 127 file-size <integer> gzip-format {disable enable} hour <integer> ip <ipv4_address> ip2 <ipv4_address> ip3 <ipv4_address> log-format {csv native text} min <integer> password <passwd> password2 <passwd> password3 <passwd> Roll log files when they reach this size (MB). Range: 10 to 500 (MB). Default: 200 (MB) Enable/disable compression of uploaded log files. Log files rolling schedule (hour). Upload server IPv4 addresses. Configure up to three servers. Format of uploaded log files. The following options are available: csv: CSV (comma-separated value) format. native: Native format (text or compact). text: Text format (convert if necessary). Log files rolling schedule (minutes). Upload server login passwords. Character limit: 128 CLI Reference 94

95 system log-fetch server-type {ftp scp sftp} upload {disable enable} upload-hour <integer> upload-mode {backup mirror} upload-trigger {on-roll onschedule} username <string> username2 <string> username3 <string> when {daily none weekly} Upload server type. The following options are available: ftp: Upload via FTP server. scp: Upload via SCP server. sftp: Upload via SFTP server. Enable/disable log file uploads. Log files upload schedule (hour). Configure upload mode with multiple servers. Servers are attempted and used one after the other upon failure to connect. The following options are available: backup: Servers are attempted and used one after the other upon failure to connect. mirror: All configured servers are attempted and used. Event triggering log files upload: on-roll: Upload log files after they are rolled. on-schedule: Upload log files daily. Upload server login usernames. Character limit: 35 Roll log files periodically. The following options are available: daily: Roll log files daily. none: Do not roll log files periodically. weekly: Roll log files on certain days of week. log-fetch Use the following commands to configure log fetching. log-fetch client-profile Use this command to configure the fetching client settings. config system log-fetch client-profile edit <id> set client-adom set data-range {custom} set data-range-value <integer> set -time <hh:mm> <yyyy/mm/dd> set index-fetch-logs {enable disable} set log-filter-status {enable disable} 95 CLI Reference

96 log-fetch system set log-filter-logic {and or} set name <string> set password <passwd> set secure-connection {enable disable} set server-adom set server-ip <ip> set start-time <hh:mm> <yyyy/mm/dd> set sync-adom-config set user <string> config device-filter edit <id> set adom <string> set device <device> set vdom <string> next config log-filter edit <id> set field <string> set oper {=!= < > <= >= contain not-contain match} set value <string> next next id client-adom data-range {custom} data-range-value <integer> -time <hh:mm> <yyyy/mm/dd> index-fetch-logs {enable disable} log-filter-status {enable disable} log-filter-logic {and or} name <string> password <passwd> secure-connection {enable disable} server-adom The log-fetch client profile ID. Set the client ADOM. The data range settings for the fetched logs, which is always custom. An integer representing the data range value. Set the date and time of the data-range. Enable/disable indexing logs automatically after fetching logs. Default: enabled. Enable/Disable log-filter. Default: disabled. Set the logic for the log filters. The name of log-fetch client profile. The log-fetch server password. Enable/disable protecting log-fetch connection with TLS/SSL. Default: enabled. Set the server ADOM. CLI Reference 96

97 system log-fetch server-ip <ip> start-time <hh:mm> <yyyy/mm/dd> sync-adom-config user <string> The log fetch server IPv4 address. Set the start date and time of the data-range. The start date should be earlier than the date. Synchronize the ADOM configuration. The log-fetch server username. s for config device-filtersubcommand: <id> adom <string> device <device> vdom <string> Add or edit a device filter. Enter the ADOM name. Enter the device name or serial number. Enter the VDOM, if required. s for config log-filtersubcommand: <id> field <string> oper {=!= < > <= >= contain not-contain match} value <string> The log filter ID. Enter the field name. Set the filter operator: = - Equal to!= - Not equal to < - Less than > - Greater than <= - Less than or equal to >= - Greater than or equal to contain - Contain not-contain - Not contain match - Match (expression) Enter the field filter operand or free-text matching expression. log-fetch server-setting Use this command to configure the fetching server settings. config system log-fetch server-setting set max-conn-per-session <integer> set max-sessions <integer> set user <string> 97 CLI Reference

98 mail system max-conn-per-session <integer> max-sessions <integer> session-timeout <integer> The maximum number of concurrent file download connections per session. The maximum number of concurrent fetch sessions. Set the fetch session timeout period, in minutes. This option is only available in server mode. mail Use this command to configure mail servers on your FortiAnalyzer unit. config system mail edit <id> set auth {enable disable} set passwd <passwd> set port <integer> set secure-option {default none smtps starttls} set server <string> set user <string> <id> <server> auth {enable disable} Enter the mail service ID of the entry you would like to edit or type a new name to create an entry. Character limit: 63 Enter the name of the mail server. Enable/disable authentication. passwd <passwd> Enter the SMTP account password value. Character limit: 63 port <integer> Enter the SMTP server port. Range: 1 to secure-option {default none smtps starttls} server <string> user <string> Select the communication secure option. One of: default:try STARTTLS, proceed as plain text communication otherwise. none: Communication will be in plain text format. smtps: Communication will be protected by SMTPS. starttls: Communication will be protected by STARTTLS. Enter the SMTP server name. Enter the SMTP account user name. CLI Reference 98

99 system ntp ntp Use this command to configure automatic time setting using a network time protocol (NTP) server. config system ntp set status {enable disable} set sync_interval <string> config ntpserver edit <id> set ntpv3 {disable enable} set server <string>} set authentication {disable enable} set key <passwd> set key-id <integer> status {enable disable} sync_interval <string> Enable/disable NTP time setting. Default: disable Enter the time, in minutes, how often the FortiAnalyzer unit synchronizes its time with the NTP server. Range: 1 to 1440 (minutes). Default: 60 s for config ntpserversubcommand: ntpv3 {disable enable} server <string>} authentication {disable enable} key <passwd> Enable/disable NTPv3. Default: disable Enter the IPv4 address or fully qualified domain name of the NTP server. Enable/disable MD5 authentication. Default: disable The authentication key. String maximum: 63 characters key-id <integer> The key ID for authentication. Default: 0 password-policy Use this command to configure access password policies. config system password-policy set status {disable enable} set minimum-length <integer> set must-contain <lower-case-letter non-alphanumeric number upper-case-letter> set change-4-characters {disable enable} set expire <integer> 99 CLI Reference

100 report system status {disable enable} minimum-length <integer> must-contain <lower-case-letter non-alphanumeric number upper-case-letter> change-4-characters {disable enable} Enable/disable the password policy. Default: enable Set the password s minimum length. Range: 8 to 256 (characters). Default: 8 Characters that a password must contain. lower-case-letter: the password must contain at least one lower case letter non-alphanumeric: the password must contain at least one non-alphanumeric characters number: the password must contain at least one number upper-case-letter: the password must contain at least one upper case letter. Enable/disable changing at least 4 characters for a new password. Default: disable expire <integer> Set the number of days after which admin users' password will expire; 0 means never. Default: 0 report Use the following command to configure report related settings. report auto-cache Use this command to view or configure report auto-cache settings. config system report auto-cache set aggressive-schedule {enable disable} set order {latest-first oldest-first} set status {enable disable} aggressive-schedule {enable disable} order {latest-first oldest-first} Enable/disable aggressive schedule auto-cache. The order of which SQL log table is processed first. latest-first: The latest SQL log table is processed first. oldest-first: The oldest SQL log table is processed first. CLI Reference 100

101 system report status {enable disable} Enable/disable the SQL report auto-cache. The following options are available: disable: Disable the SQL report auto-cache. enable: Enable the SQL report auto-cache. report est-browse-time Use this command to view or configure report settings. config system report est-browse-time set compensate-read-time <integer> set max-num-user <integer> set max-read-time <integer> set min-read-time <integer> set min-traffic-bytes <integer> set status {enable disable} compensate-read-time <integer> max-num-user <integer> Set the compensate read time for last page view. Range: 1 to 3600 Set the maximum number of users to estimate browse time. Range: 100 to max-read-time <integer> Set the read time threshold for each page view. Range: 1 to 3600 set min-read-time <integer> Set the minimum read time. Default value: 3 seconds. set min-traffic-bytes <integer> Set the minimum traffic bytes that can be counted. Default value: 256 bytes. status {enable disable} Enable/disable estimating browse time. report group Use these commands to configure report groups. config system report group edit <group-id> set adom <adom-name> set case-insensitive {enable disable} set report-like <string> config chart-alternative edit <chart-name> 101 CLI Reference

102 report system set chart-replace <string> config group-by edit <var-name> set var-expression <string> set var-type {enum integer ip string} <group-id> adom <adom-name> case-insensitive {enable disable} report-like <string> The identification number of the group to be edited or created. The ADOM that conatins the report group. Enable or diable case sensitivity. Report pattern s for config chart-alternativesubcommand: <chart-name> chart-replace <string> The chart name. Chart replacement. for config group-bysubcommand: <var-name> var-expression <string> var-type {enum integer ip string} The variable name. expression. type. Example: If you are running a large number of reports which are very similar, you can significantly improve report generation time by grouping the reports. Report grouping can reduce the number of hcache tables and improve auto-hcache completion time and report completion time. Step 1: Configure report grouping To group reports whose titles contain the string Security_Report and are grouped by device ID and VDOM, enter the following CLI commands: config system report group edit 0 set adom root config group-by edit devid next edit vd next CLI Reference 102

103 system report set report-like Security_Report next Notes: 1. The report-like field is the name pattern of the report that will utilize the report-group feature. This string is case-sensitive. 2. The group-by value controls how cache tables are grouped. 3. To see a listing of reports and which ones have been included in the grouping, enter the following CLI command: execute sql-report list-schedule <ADOM> Step 2: Initiate a rebuild of hcache tables To initiate a rebuild of hcache tables, enter the following CLI command: diagnose sql rebuild-report-hcache <start-time> <-time> Where <start-time> and <-time> are in the format: <yyyy-mm-dd hh:mm:ss>. Step 3: Perform an hcache-check for a given report Perform an hcache-check for a given report to ensure that the hcache tables exactly match the start and time frame for the report time period. Enter the following CLI command: execute sql-report hcache-check <adom> <report_id> <start-time> <-time> If you do not run this command, the first report in the report group will take a little longer to run. All subsequent reports in that group will run optimally. report setting Use these commands to view or configure report settings. config system report setting set aggregate-report {enable disable} set hcache-lossless {enable disable} set max-table-rows <integer> set report-priority {low normal} set week-start {mon sun} aggregate-report {enable disable} hcache-lossless {enable disable} max-table-rows <integer> Enable/disable including a group report along with the per-device reports. Enable or disable ready-with-loss hcaches. Set the maximum number of rows that can be generated in a single table. Range: to CLI Reference

104 route system report-priority {low normal} week-start {mon sun} Set the Priority of the SQL report. Set the day that the week starts on, either Sunday or Monday. The following options are available: mon: Monday. sun: Sunday. Use the show command to display the current configuration if it has been changed from its default value: show system report settings route Use this command to view or configure static routing table entries on your FortiAnalyzer unit. config system route edit <seq_int> set device <port> set dst <dst_ipv4mask> set gateway <gateway_ipv4_address> <seq_int> device <port> dst <dst_ipv4mask> gateway <gateway_ipv4_ address> Enter an unused routing sequence number to create a new route. Enter an existing route number to edit that route. Enter the port (interface) used for this route. Enter the IPv4 address and mask for the destination network. Enter the default gateway IPv4 address for this network. route6 Use this command to view or configure static IPv6 routing table entries on your FortiAnalyzer unit. config system route6 edit <seq_int> set device <string> set dst <ipv6_prefix> set gateway <ipv6_address> CLI Reference 104

105 system snmp <seq_int> device <string> dst <ipv6_prefix> gateway <ipv6_address> Enter an unused routing sequence number to create a new route. Enter an existing route number to edit that route. Enter the port (interface) used for this route. Enter the IPv4 address and mask for the destination network. Enter the default gateway IPv6 address for this network. Use the show command to display the current configuration if it has been changed from its default value: show system route6 snmp Use the following commands to configure SNMP related settings. snmp community Use this command to configure SNMP communities on your FortiAnalyzer unit. You add SNMP communities so that SNMP managers, typically applications running on computers to monitor SNMP status information, can connect to the FortiAnalyzer unit (the SNMP agent) to view system information and receive SNMP traps. SNMP traps are triggered when system events happen such as when there is a system restart, or when the log disk is almost full. You can add up to three SNMP communities, and each community can have a different configuration for SNMP queries and traps. Each community can be configured to monitor the FortiAnalyzer unit for a different set of events. Hosts are the SNMP managers that make up this SNMP community. Host information includes the IPv4 address and interface that connects it to the FortiAnalyzer unit. For more information on SNMP traps and variables, see the Fortinet Document Library. Part of configuring an SNMP manager is to list it as a host in a community on the FortiAnalyzer unit that it will be monitoring. Otherwise that SNMP manager will not receive any traps or events from the FortiAnalyzer unit, and will be unable to query the FortiAnalyzer unit as well. config system snmp community edit <index_number> set events <events_list> set name <community_name> set query-v1-port <integer> set query-v1-status {enable disable} set query-v2c-port <integer> set query-v2c-status {enable disable} 105 CLI Reference

106 snmp system set status {enable disable} set trap-v1-rport <integer> set trap-v1-status {enable disable} set trap-v2c-rport <integer> set trap-v2c-status {enable disable} config hosts edit <host_number> set interface <interface_name> set ip <ipv4_address> config hosts6 edit <host_number> set interface <interface_name> set ip <ipv6_address> <index_number> events <events_list> name <community_name> query-v1-port <integer> Enter the index number of the community in the SNMP communities table. Enter an unused index number to create a new SNMP community. Enable the events for which the FortiAnalyzer unit should s traps to the SNMP managers in this community. The raid_changed event is only available for devices which support RAID. cpu-high-exclude-nice: CPU usage exclude NICE threshold. cpu_high: CPU usage too high. disk_low: Disk usage too high. ha_switch: HA switch. intf_ip_chg: Interface IP address changed. lic-dev-quota: High licensed device quota detected. lic-gbday: High licensed log GB/day detected. log-alert: Log base alert message. log-data-rate: High incoming log data rate detected. log-rate: High incoming log rate detected. mem_low: Available memory is low. raid_changed: RAID status changed. sys_reboot: System reboot. Default: All events enabled Enter the name of the SNMP community. Names can be used to distinguish between the roles of the hosts in the groups. For example the Logging and Reporting group would be interested in the disk_low events, but likely not the other events. The name is included in SNMPv2c trap packets to the SNMP manager, and is also present in query packets from, the SNMP manager. Enter the SNMPv1 query port number used when SNMP managers query the FortiAnalyzer unit. Default: 161. Range: 1 to CLI Reference 106

107 system snmp query-v1-status {enable disable} query-v2c-port <integer> query-v2c-status {enable disable} status {enable disable} trap-v1-rport <integer> trap-v1-status {enable disable} trap-v2c-rport <integer> trap-v2c-status {enable disable} Enable/disable SNMPv1 queries for this SNMP community. Default: enable Enter the SNMP v2c query port number used when SNMP managers query the FortiAnalyzer unit. SNMP v2c queries will include the name of the community.default: 161. Range: 1 to Enable/disable SNMPv2c queries for this SNMP community. Default: enable Enable/disable this SNMP community. Default: enable Enter the SNMPv1 remote port number used for sing traps to the SNMP managers. Default: 162. Range: 1 to Enable/disable SNMPv1 traps for this SNMP community. Default: enable Enter the SNMPv2c remote port number used for sing traps to the SNMP managers. Default: 162. Range: 1 to Enable/disable SNMPv2c traps for this SNMP community. SNMP v2c traps sent out to SNMP managers include the community name. Default: enable s for config hostssubcommand: <host_number> interface <interface_name> Enter the index number of the host in the table. Enter an unused index number to create a new host. Enter the name of the FortiAnalyzer unit that connects to the SNMP manager. ip <ipv4_address> Enter the IPv4 address of the SNMP manager. Default: s for config hosts6subcommand: <host_number> interface <interface_name> ip <ipv6_address> Enter the index number of the host in the table. Enter an unused index number to create a new host. Enter the name of the FortiAnalyzer unit that connects to the SNMP manager. Enter the IPv4 address of the SNMP manager. Example This example shows how to add a new SNMP community named SNMP_Com1. The default configuration can be used in most cases with only a few modifications. In the example below the community is added, given a name, 107 CLI Reference

108 snmp system and then because this community is for an SNMP manager that is SNMP v1 compatible, all v2c functionality is disabled. After the community is configured the SNMP manager, or host, is added. The SNMP manager IPv4 address is and it connects to the FortiAnalyzer unit internal interface. config system snmp community edit 1 set name SNMP_Com1 set query-v2c-status disable set trap-v2c-status disable config hosts edit 1 set interface internal set ip snmp sysinfo Use this command to enable the FortiAnalyzer SNMP agent and to enter basic system information used by the SNMP agent. Enter information about the FortiAnalyzer unit to identify it. When your SNMP manager receives traps from the FortiAnalyzer unit, you will know which unit sent the information. Some SNMP traps indicate high CPU usage, log full, or low memory. For more information on SNMP traps and variables, see the Fortinet Document Library. config system snmp sysinfo set contact-info <string> set description <description> set engine-id <string> set fortianalayzer-legacy-sysoid <string> set location <location> set status {enable disable} set trap-high-cpu-threshold <percentage> set trap-low-memory-threshold <percentage> set trap-cpu-high-exclude-nice-threshold <percentage> contact-info <string> Add the contact information for the person responsible for this FortiAnalyzer unit. Character limit: 35 description <description> Add a name or description of the FortiAnalyzer unit. Character limit: 35 engine-id <string> Local SNMP engine ID string. Character limit: 24 fortianalyzer-legacy-sysoid <string> Enter FortiAnalyzer Legacy System OID. location <location> Describe the physical location of the FortiAnalyzer unit. Character limit: 35 status {enable disable} Enable/disable the FortiAnalyzer SNMP agent. Default: disable CLI Reference 108

109 system snmp trap-low-memory-threshold <percentage> trap-high-cpu-threshold <percentage> trap-cpu-high-exclude-nicethreshold <percentage> CPU usage when trap is set. Default: 80 Memory usage when trap is set. Default: 80 CPU high usage excludes nice when the trap is sent. Example This example shows how to enable the FortiAnalyzer SNMP agent and add basic SNMP information. config system snmp sysinfo set status enable set contact-info 'System Admin ext 245' set description 'Internal network unit' set location 'Server Room A121' snmp user Use this command to configure SNMPv3 users on your FortiAnalyzer unit. To use SNMPv3, you will first need to enable the FortiAnalyzer SNMP agent. For more information, see snmp sysinfo. There should be a corresponding configuration on the SNMP server in order to query to or receive traps from FortiAnalyzer. For more information on SNMP traps and variables, see the Fortinet Document Library. config system snmp user edit <name> set auth-proto {md5 sha} set auth-pwd <passwd> set events <events_list> set notify-hosts <ipv4_address> set notify-hosts6 <ipv6_address> set priv-proto {aes des} set priv-pwd <passwd> set queries {enable disable} set query-port <integer> set security-level {auth-no-priv auth-priv no-auth-no-priv} <name> Enter a SNMPv3 user name to add, edit, or delete. 109 CLI Reference

110 snmp system auth-proto {md5 sha} auth-pwd <passwd> events <events_list> notify-hosts <ipv4_address> notify-hosts6 <ipv6_address> priv-proto {aes des} priv-pwd <passwd> queries {enable disable} Authentication protocol. The security level must be set to auth-no-priv or auth-priv to use this variable. The following options are available: md5: HMAC-MD5-96 authentication protocol sha: HMAC-SHA-96 authentication protocol Password for the authentication protocol. The security level must be set to auth-no-priv or auth-priv to use this variable. Enable the events for which the FortiAnalyzer unit should s traps to the SNMPv3 managers in this community. The raid_changed event is only available for devices which support RAID. cpu-high-exclude-nice: CPU usage exclude nice threshold. cpu_high: The CPU usage is too high. disk_low: The log disk is getting close to being full. ha_switch: A new unit has become the HA master. intf_ip_chg: An interface IP address has changed. lic-dev-quota: High licensed device quota detected. lic-gbday: High licensed log GB/Day detected. log-alert: Log base alert message. log-data-rate: High incoming log data rate detected. log-rate: High incoming log rate detected. mem_low: The available memory is low. raid_changed: RAID status changed. sys_reboot: The FortiAnalyzer unit has rebooted. Default: All events enabled. Hosts to s notifications (traps) to. Hosts to s notifications (traps) to. Privacy (encryption) protocol. The security level must be set to auth-nopriv or auth-priv to use this variable. The following options are available: aes: CFB128-AES-128 symmetric encryption protocol des: CBC-DES symmetric encryption protocol Password for the privacy (encryption) protocol. The security level must be set to auth-no-priv or auth-priv to use this variable. Enable/disable queries for this user. Default: enable query-port <integer> SNMPv3 query port. Default: 161. Range: 1 to CLI Reference 110

111 system sql security-level {auth-no-priv auth-priv no-auth-no-priv} Security level for message authentication and encryption. The following options are available: auth-no-priv: Message with authentication but no privacy (encryption). auth-priv: Message with authentication and privacy (encryption). no-auth-no-priv: Message with no authentication and no privacy (encryption). Default: no-auth-no-priv Use the show command to display the current configuration if it has been changed from its default value: show system snmp user sql Configure Structured Query Language (SQL) settings. config system sql set background-rebuild {enable disable} set database-name <string> set database-type <postgres> set device-count-high {enable disable} set event-table-partition-time <integer> set fct-table-partition-time <integer> set logtype {none app-ctrl attack content dlp filter event generic history traffic virus voip webfilter netscan} set password <passwd> set prompt-sql-upgrade {enable disable} set rebuild-event {enable disable} set rebuild-event-start-time <hh:mm> <yyyy/mm/dd> set server <string> set start-time <hh>:<mm> <yyyy>/<mm>/<dd> set status {disable local remote} set text-search-index {disable enable} set traffic-table-partition-time <integer> set utm-table-partition-time <integer> set username <string> config custom-index edit <id> set device-type {FortiCache FortiGate FortiMail FortiSandbox FortiWeb} set index-field <Field-Name> set log-type <Log-Enter> config ts-index-field edit <category> set <value> <string> 111 CLI Reference

112 sql system background-rebuild {enable disable} Disable or enable rebuilding the SQL database in the background. database-name <string> Remote SQL database name. Character limit: 64 Command only available when status is set to remote. database-type <postgres> device-count-high {enable disable} event-table-partition-time <integer> fct-table-partition-time <integer> logtype {none app-ctrl attack content dlp filter event generic history traffic virus voip webfilter netscan} password <passwd> prompt-sql-upgrade {enable disable} rebuild-event {enable disable} rebuild-event-start-time <hh:mm> <yyyy/mm/dd> server <string> start-time <hh>:<mm> <yyyy>/<mm>/<dd> Database type. Command only available when status is set to local or remote. You must set to enable if the count of registered devices is greater than Caution: Enabling or disabling this command will result in an SQL database rebuild. The time required to rebuild the database is depent on the size of the database. Please plan a maintenance window to complete the database rebuild. This operation will also result in a device reboot. Maximum SQL database table partitioning time range in minutes for event logs. Range: 0 to (minutes). Enter 0 for unlimited Maximum SQL database table partitioning time range, in minutes, for FortiClient logs: 0 to (minutes), or 0 for unlimited. Log type. Command only available when status is set to local or remote. The password that the Fortinet unit will use to authenticate with the remote database. Command only available when status is set to remote. Prompt to convert log database into SQL database at start time on GUI. Enable/disable a rebuild event during SQL database rebuilding. The following options are available: disable: Do not rebuild event during SQL database rebuilding. enable: Rebuild event during SQL database rebuilding. The rebuild event starting date and time. Set the database ip or hostname. Start date and time <hh:mm yyyy/mm/dd>. Command only available when status is set to local or remote. CLI Reference 112

113 system sql status {disable local remote} text-search-index {disable enable} traffic-table-partition-time <integer> utm-table-partition-time <integer> username <string> SQL database status. The following options are available: disable: Disable SQL database. local: Enable local database. remote: Enable remote database. Disable or enable the text search index. The following options are available: disable: Do not create text search index. enable: Create text search index. Maximum SQL database table partitioning time range for traffic logs. Range: 0 to (minutes). Enter 0 for unlimited Maximum SQL database table partitioning time range in minutes for UTM logs. Range: 0 to (minutes). Enter 0 for unlimited The user name that the Fortinet unit will use to authenticate with the remote database. Character limit: 64 Command only available when status is set to remote. s for config custom-indexsubcommand: device-type {FortiCache FortiGate FortiMail FortiSandbox FortiWeb} index-field <Field-Name> log-type <Log-Enter> Set the device type. The following options are available: FortiCache: Set device type to FortiCache FortiGate: Set device type to FortiGate. FortiMail: Set device type to FortiMail. FortiSandbox: Set device type to FortiSandbox FortiWeb: Set device type to FortiWeb. Enter a valid field name. Select one of the available field names. The available options for index-field is depent on the device-type entry. Enter the log type. The available options for log-type is depent on the device-type entry. Enter one of the available log types. FortiCache: N/A FortiGate: app-ctrl, content, dlp, filter, event, netscan, traffic, virus, voip, webfilter FortiMail: filter, event, history, virus FortiSandbox: N/A FortiWeb: attack, event, traffic s for config ts-index-fieldsubcommand: 113 CLI Reference

114 syslog system <category> <value> <string> Category of the text search index fields. The following is the list of categories and their default fields. The following options are available: FGT-app-ctrl: user, group, srcip, dstip, dstport, service, app, action, status, hostname FGT-attack: severity, srcip, proto, user, attackname FGT-content: from, to, subject, action, srcip, dstip, hostname, status FGT-dlp: user, srcip, service, action, file FGT- filter: user, srcip, from, to, subject FGT-event: subtype, ui, action, msg FGT-traffic: user, srcip, dstip, service, app, utmaction, utmevent FGT-virus: service, srcip, file, virus, user FGT-voip: action, user, src, dst, from, to FGT-webfilter: user, srcip, status, catdesc FGT-netscan: user, dstip, vuln, severity, os FML- filter: client_name, dst_ip, from, to, subject FML-event: subtype, msg FML-history: classifier, disposition, from, to, client_name, direction, domain, virus FML-virus: src, msg, from, to FWB-attack: http_host, http_url, src, dst, msg, action FWB-event: ui, action, msg FWB-traffic: src, dst, service, http_method, msg Fields of the text search filter. Select one or more field names separated with a comma. The available field names is depent on the category selected. Use the show command to display the current configuration if it has been changed from its default value: show system sql syslog Use this command to configure syslog servers. config system syslog edit <name> set ip <string> CLI Reference 114

115 system workflow-approval-matrix set port <integer> <name> ip <string> Syslog server name. Enter the syslog server IPv4 address or hostname. port <integer> Enter the syslog server port. Range: 1 to Use the show command to display the current configuration if it has been changed from its default value: show system syslog workflow-approval-matrix Use this command to configure workflow settings. config system workflow approval-matrix edit <ADOM_name> set mail-server <string> set notify <string> config approver edit <sequence_number> set member <string> mail-server <string> notify <string> Enter the mail server IPv4 address or hostname. Enter the notified users. Use a comma as a separator. s for config approversubcommand: <sequence_number> member <string> Enter the entry number. Enter the member of the approval group. Use a comma as a separator. Example (approval-matrix)# show config system workflow approval-matrix edit "root" config approver edit 1 set member "admin" next 115 CLI Reference

116 workflow-approval-matrix system set mail-server "mail.fortinet.com" set notify "admin" next (approval-matrix)# CLI Reference 116

117 fmupdate Use fmupdate to configure settings related to FortiGuard service updates and the FortiAnalyzer unit s built-in FortiGuard Distribution Server (FDS). analyzer analyzer virusreport Use this command to enable or disable notification of virus detection to Fortinet. s config fmupdate analyzer virusreport set status {enable disable} status {enable disable} Enable/disable sing virus detection notification to Fortinet. Default: enable Example This example enables virus detection notifications to Fortinet. config fmupdate analyzer virusreport set status enable av-ips Use the following commands to configure antivirus settings. av-ips advanced-log Use this command to enable logging of FortiGuard Antivirus and IPS update packages received by the FortiAnalyzer unit s built-in FDS from the FortiGuard Distribution Network (FDN). config fmupdate av-ips advanced-log set log-fortigate {enable disable} set log-server {enable disable} 117 CLI Reference

118 av-ips fmupdate s log-fortigate {enable disable} log-server {enable disable} Enable/disable logging of FortiGuard Antivirus and IPS service updates of FortiGate devices. Default: disable Enable/disable logging of update packages received by the built-in FDS server. Default: disable Example Enable logging of FortiGuard Antivirus updates to FortiClient installations and update packages downloaded by the built-in FDS from the FDN. config fmupdate av-ips advanced-log set log-forticlient enable set log-server enable av-ips fct server-override Use this command to override the default IP address and port that the built-in FDS contacts when requesting FortiGuard Antivirus updates for FortiClient from the FDN. s config fmupdate av-ips fct server-override set status {enable disable config servlist edit <id> set ip <ipv4_address> set ip6 <ipv6_address> set port <integer> status {enable disable} Enable/disable the override. Default: disable Keywords and variables for config servlistsubcommand: <id> Override server ID. Range: 1 to 10 ip <ipv4_address> Enter the IPv4 address of the override server. Default: ip6 <ipv6_address> Enter the IPv6 address of the override server. port <integer> Enter the port number to use when contacting the FDN. Default: 443 Example Configure the FortiAnalyzer unit s built-in FDS to use a specific FDN server and a different port when retrieving FortiGuard Antivirus updates for FortiClient from the FDN. CLI Reference 118

119 fmupdate av-ips config fmupdate av-ips fct server-override set status enable config servlist edit 1 set ip set port 80 av-ips fgt server-override Use this command to override the default IP address and port that the built-in FDS contacts when requesting FortiGuard Antivirus and IPS updates for FortiGate units from the FDN. s config fmupdate av-ips fgt server-override set status {enable disable} config servlist edit <id> set ip <ipv4_address> set ip6 <ipv6_address> set port <integer> status {enable disable} Enable/disable the override. Default: disable Keywords and variables for config servlistsubcommand: <id> Override server ID. Range: 1 to 10 ip <ipv4_address> Enter the IPv4 address of the override server. Default: ip6 <ipv6_address> Enter the IPv6 address of the override server. port <integer> Enter the port number to use when contacting the FDN. Range: 1 to Default: 443 Example You could configure the FortiAnalyzer unit s built-in FDS to use a specific FDN server and a different port when retrieving FortiGuard Antivirus and IPS updates for FortiGate units from the FDN. config fmupdate av-ips fgt server-override set status enable config servlist edit 1 set ip set port CLI Reference

120 av-ips fmupdate av-ips push-override Use this command to enable or disable push updates, and to override the default IP address and port to which the FDN ss FortiGuard Antivirus and IPS push messages. This is useful if push notifications must be sent to an IP address and/or port other than the FortiAnalyzer unit, such as the external or virtual IP address of a NAT device that forwards traffic to the FortiAnalyzer unit. s config fmupdate av-ips push-override set ip <ipv4_address> set ip6 <ipv6_address> set port <recipientport_int> set status {enable disable} ip <ipv4_address> ip6 <ipv6_address> Enter the external or virtual IPv4 address of the NAT device that will forward push messages to the FortiAnalyzer unit. Default: Enter the external or virtual IPv6 address of the NAT device that will forward push messages to the FortiAnalyzer unit. port <recipientport_int> Enter the receiving port number on the NAT device. Range: 1 to Default: 9443 status {enable disable} Enable/disable the push updates. Default: disable Example You could enable the FortiAnalyzer unit s built-in FDS to receive push messages. If there is a NAT device or firewall between the FortiAnalyzer unit and the FDN, you could also notify the FDN to s push messages to the external IP address of the NAT device, instead of the FortiAnalyzer unit s private network IP address. config fmupdate av-ips push-override set status enable set ip set port 9000 You would then configure port forwarding on the NAT device, forwarding push messages received on UDP port 9000 to the FortiAnalyzer unit on UDP port av-ips push-override-to-client Use this command to enable or disable push updates, and to override the default IP address and port to which the FDN ss FortiGuard Antivirus and IPS push messages. This command is useful if push notifications must be sent to an IP address and/or port other than the FortiAnalyzer unit, such as the external or virtual IP address of a NAT device that forwards traffic to the FortiAnalyzer unit. CLI Reference 120

121 fmupdate av-ips s config fmupdate av-ips push-override-to-client set status {enable disable} config <announce-ip> edit <id> set ip <ipv4_address> set ip6 <ipv6_address> set port <recipientport_int> status {enable disable} <announce-ip> <id> Enable/disable the push updates. Default: disable Configure the IP information of the device. Edit the announce IP ID. ip <ipv4_address> Enter the announce IPv4 address. Default: ip6 <ipv6_address> Enter the announce IPv6 address. port <recipientport_int> Enter the announce IP port. Range: 1 to Default: 9443 av-ips update-schedule Use this command to configure the built-in FDS to retrieve FortiGuard Antivirus and IPS updates at a specified day and time. s config fmupdate av-ips update-schedule set frequency {every daily weekly} set status {enable disable} set time <hh:mm> frequency {every daily weekly} status {enable disable} Enter to configure the frequency of the updates. The following options are available: every: Time interval. daily: Every day. weekly: Every week. Default: every Enable/disable regularly scheduled updates. Default: enable 121 CLI Reference

122 av-ips fmupdate s time <hh:mm> Enter the time or interval when the update will begin. For example, if you want to schedule an update every day at 6:00 PM, enter 18:00. The time period format is the 24-hour clock: hh=0-23, mm=0-59. If the minute is 60, the updates will begin at a random minute within the hour. If the frequency is every, the time is interpreted as an hour and minute interval, rather than a time of day. Default: 01:60 Example You could schedule the built-in FDS to request the latest FortiGuard Antivirus and IPS updates every five hours, at a random minute within the hour. config fmupdate av-ips udpate-schedule set status enable set frequency every set time 05:60 av-ips web-proxy Use this command to configure a web proxy if FortiGuard Antivirus and IPS updates must be retrieved through a web proxy. s config fmupdate av-ips web-proxy set ip <ipv4_address> set ip <ipv4_address> set mode {proxy tunnel} set password <password> set port <integer> set status {enable disable} set username <username_string> ip <ipv4_address> Enter the IPv4 address of the web proxy. Default: ip6 <ipv6_address> mode {proxy tunnel} password <password> Enter the IPv6 address of the web proxy. Enter the web proxy mode. The following options are available: proxy: HTTP proxy. tunnel: HTTP tunnel. If the web proxy requires authentication, enter the password for the user name. port <integer> Enter the port number of the web proxy. Range: 1 to Default: 80 CLI Reference 122

123 fmupdate device-version s status {enable disable} username <username_string> Enable/disable connections through the web proxy. Default: disable If the web proxy requires authentication, enter the user name. Example You could enable a connection through a non-transparent web proxy on an alternate port. config fmupdate av-ips web-proxy set status enable set mode proxy set ip set port 8890 set username avipsupdater set password cvhk3rf3u9jvsyu device-version Use this command to configure the correct firmware version of the device or devices connected or that will be connecting to the FortiAnalyzer unit. You should verify what firmware version is currently running on the device before using this command. s config fmupdate device-version set faz <firmware_version> set fct <firmware_version> set fgt <firmware_version> set fml <firmware_version> set fsa <firmware_version> set fsw <firmware_version> faz <firmware_version> Enter the FortiAnalyzer firmware version. 3.0: Support version : Support version : Support version : Support versions greater than 5.0 fct <firmware_version> Enter the FortiClient firmware version: 3.0, 4.0,5.0, or 6.0. fgt <firmware_version> fml <firmware_version> Enter the correct firmware version that is currently running for FortiGate units: 3.0, 4.0,5.0, or 6.0. Enter the correct firmware version that is currently running for the FortiMail units: 3.0, 4.0,5.0, or CLI Reference

124 disk-quota fmupdate s fsa <firmware_version> fsw <firmware_version> Enter the correct firmware version that is currently running for the FortiSandbox units. 1.0: Support version : Support versions greater than 2.0 Enter the correct firmware version that is currently running for the FortiSwitch units: 3.0, 4.0,5.0, or 6.0. Example In the following example, the FortiGate units, including FortiClient agents, are configured with the new firmware version 4.0. config fmupdate device-version set fct 4.0 set fgt 4.0 disk-quota Use this command to configure the disk space available for use by the Upgrade Manager. If the Upgrade Manager disk space is full or if there is insufficient space to save an update package to disk, the package will not download and an alert will be sent to notify you. config fmupdate disk-quota set value <size_int> Use value to set the size of the Upgrade Manager disk quota in MBytes. The default size is 10 MBytes. If you set the disk-quota smaller than the size of an update package, the update package will not download and you will get a disk full alert. fct-services Use this command to configure the built-in FDS to provide FortiGuard services to FortiClient installations. config fmupdate fct-services set status {enable disable} set port <port_int> CLI Reference 124

125 fmupdate fds-setting s status {enable disable} port <port_int> Enable/disable built-in FDS service to FortiClient installations. Default: enable Enter the port number on which the built-in FDS should provide updates to FortiClient installations. Range: 1 to Default: 80 Example You could configure the built-in FDS to accommodate older versions of FortiClient installations by providing service on their required port. config fmupdate fct-services set status enable set port 80 fds-setting Use this command to set FDS settings. s config fmupdate fds-settings set fds-pull-interval <integer> set linkd-log {alert critical debug disable emergency error info notice warn} set max-av-ips-version <integer> set max-dlink-threads <integer> set umsvc-log {alert critical debug disable emergency error info notice warn} set User-Agent <text> fds-pull-interval <integer> Time interval FortiManager may pull updates from FDS. Range: 1 to 120 (minutes) linkd-log {alert critical debug disable emergency error info notice warn} max-av-ips-version <integer> The linkd log level. The maximum number of AV/IPS full version downloadable packages. Range: 1 to 1000 max-dlink-threads <integer> The maximum number of threads processing downlink requests. Range: 10 to CLI Reference

126 multilayer fmupdate s umsvc-log {alert critical debug disable emergency error info notice warn} User-Agent <text> The um_service log level. Configure the User-Agent string. multilayer Use this command for multilayer mode configuration. s config fmupdate multilayer set webspam-rating {disable enable} webspam-rating {disable enable} Enable/disable URL/antispam rating service. Default: enable publicnetwork Use this command to enable access to the public FDS. If this function is disabled, the service packages, updates, and license upgrades must be imported manually. s config fmupdate publicnetwork set status {disable enable} status {disable enable} Enable/disable the publicnetwork. Default: enable server-access-priorities Use this command to configure how a FortiGate unit may download antivirus updates and request web filtering services from multiple FortiAnalyzer units and private FDS servers. By default, the FortiGate unit receives updates from the FortiAnalyzer unit if the FortiGate unit is managed by the FortiAnalyzer unit and the FortiGate unit was configured to receive updates from the FortiAnalyzer unit. CLI Reference 126

127 fmupdate server-access-priorities s config fmupdate server-access-priorities set access-public {disable enable} set av-ips {disable enable} access-public {disable enable} av-ips {disable enable} Disable to prevent FortiAnalyzer default connectivity to public FDS and FortiGuard servers. Default: enable Enable to allow the FortiGate unit to get antivirus updates from other FortiAnalyzer units or private FDS servers. The following options are available: disable: Disable setting. enable: Enable setting. Default: disable config private-server Use this command to configure multiple FortiAnalyzer units and private servers. s config fmupdate server-access-priorities config private-server edit <id> set ip <ipv4_address> set ip6 <ipv6_address> set time_zone <integer> <id> ip <ipv4_address> ip6 <ipv6_address> time_zone <integer> Enter a number to identify the FortiAnalyzer unit or private server. Enter the IPv4 address of the FortiAnalyzer unit or private server. Enter the IPv6 address of the FortiAnalyzer unit or private server. Enter the correct time zone of the private server. Using -24 indicates that the server is using the local time zone. Example The following example configures access to public FDS servers and allows FortiGate units to receive antivirus updates from other FortiAnalyzer units and private FDS servers. This example also configures two private servers. config fmupdate server-access-priorities set access-public enable set av-ips enable config private-server 127 CLI Reference

128 server-override-status fmupdate edit 1 set ip next edit 2 set ip server-override-status s config fmupdate server-override-status set mode {loose strict} mode {loose strict} Set the server override mode. The following options are available: loose: allow access other servers strict: access override server only). Default: loose service Use this command to enable or disable the services provided by the built-in FDS. s config fmupdate service set avips {enable disable} set use-cert {BIOS FortiGuard} avips {enable disable} use-cert {BIOS FortiGuard} Enable/disable the built-in FDS to provide FortiGuard Antivirus and IPS updates. Default: disable Choose local certificate. The following options are available: BIOS: Use default certificate in BIOS. FortiGuard: Use default certificate as FortiGuard. Default: BIOS Example config fmupdate service set avips enable CLI Reference 128

129 fmupdate support-pre-fgt43 support-pre-fgt43 Use this command to allow support for FortiOS v4.2 and older. s config fmupdate support-pre-fgt43 set status {enable disable} status {enable disable} Enable/disable support for FortiOS v4.2 and older. Default: disable 129 CLI Reference

130 execute The execute commands perform immediate operations on the FortiAnalyzer unit. You can: Back up and restore the system settings, or reset the unit to factory settings. Set the unit date and time. Use ping to diagnose network problems. View the processes running on the FortiAnalyzer unit. Start and stop the FortiAnalyzer unit. Reset or shut down the FortiAnalyzer unit. FortiAnalyzer commands and variables are case sensitive. add-vm-license Use this command to add a license to your FortiAnalyzer VM. This command is only available on FortiAnalyzer VM models. execute add-vm-license <vmware license> <vmware license> Enter the FortiAnalyzer VMware license string. backup Use the following commands to backup all settings or logs on your FortiAnalyzer. backup all-settings Backup the FortiAnalyzer unit settings to an FTP, SFTP, or SCP server. When you back up the unit settings from the vdom_admin account, the backup file contains global settings and the settings for each VDOM. When you back up the unit settings from a regular administrator account, the backup file contains the global settings and only the settings for the VDOM to which the administrator belongs. execute backup all-settings ftp <ip> <string> <username> <password> <crptpassword> CLI Reference 130

131 execute backup execute backup all-settings sftp <ip> <string> <username> <password> <crptpassword> execute backup all-settings scp <ip> <string> <username> <ssh-cert> <crptpassword> <ip> <string> <username> <password> <ssh-cert> <crptpassword> Enter the FTP/SFTP/SCP server IP address. Enter the file name for the backup and if required, enter the path to where the file will be backed up to on the backup server. Enter username to use to log on the backup server. Enter the password for the username on the backup server. Enter the SSH certificate used for user authentication. This options is only available when selecting to backup to an SCP server. Enter an encryption key (password) to encrypt data. (optional) backup {logs logs-only logs-rescue} Backup device logs to a FTP, SFTP, or SCP server. Use the logs-rescue hidden command to backup logs regardless of the DVM database for emergency reasons. This command will scan folders under /Storage/Logs/ for possible device logs to backup. execute backup logs <device name(s) all> <service> <ipv4_address> <user_name_string> <password> <directory> [vdlist] execute backup logs-only <device name(s)> <service> <ipv4_address> <user_name> <password> <directory> [vdlist] execute backup logs-rescue <device serial number(s)> <service> <ipv4_address> <user_ name> <password> <directory> [vdlist] <device name(s) all> <service> <ipv4_address> <user_name_string> <password> <directory> [vdlist] Enter the device name(s) separated by commas, or all for all devices. Example: FWF40C Select the transfer protocol. The following options are available: ftp: Backup to FTP server. scp: Backup to SCP server. sftp: Backup to SFTP server. Enter the server IPv4 address Enter the username on the server Enter the password, or '-' for none. Enter the directory on the server, or press <Enter> for none. VD name(s), separated by commas. 131 CLI Reference

132 backup execute backup reports Backup reports to an FTP, SFTP, or SCP server. execute backup reports <report schedule name(s)>/<report name pattern> <service> <ipv4_ address> <user_name> <password> <directory> [vdlist] <report schedule name(s)> <report name pattern> <service> <ipv4_address> <user_name> <password> <directory> [vdlist] Enter the report name(s) separated by commas, or all for all reports. Backup reports with names containing given pattern. A '?' matches any single character. A '*' matches any string, including the empty string, e.g.: foo: for exact match *foo: for report names ing with foo foo*: for report names starting with foo *foo*: for report names containing foo substring. Select the transfer protocol: ftp: Backup to FTP server. scp: Backup to SCP server. sftp: Backup to SFTP server. Enter the server IP address Enter the username on the server Enter the password, or '-' for none. Enter the directory on the server, or press <Enter> for none. VD name(s), separated by commas. backup reports-config Backup the report configuration to a specified server. execute backup <reports-config> {<adom_name> all]} <service> <ipv4_address> <user_ name> <password> <directory> [vdlist] {<adom_name> all]} Select to backup a specific ADOM or all ADOMs. CLI Reference 132

133 execute bootimage <service> <ipv4_address> <user_name> <password> <directory> [vdlist] Select the transfer protocol. The following options are available: ftp: Backup to FTP server. scp: Backup to SCP server. sftp: Backup to SFTP server. Enter the server IPv4 address Enter the username on the server Enter the password, or '-' for none. Enter the directory on the server, or press <Enter> for none. VD name(s), separated by commas. bootimage Set the image from which the FortiAnalyzer unit will boot the next time it is restarted. execute bootimage {primary secondary} {primary secondary} Select to boot from either the primary or secondary partition. If you do not specify primary or secondary, the command will report whether it last booted from the primary or secondary boot image. If your FortiAnalyzer unit does not have a secondary image, the bootimage command will inform you that option is not available. To reboot your FortiAnalyzer unit, use: execute reboot This command is only available on hardware-based FortiAnalyzer models. certificate Use these commands to manage certificates. 133 CLI Reference

134 certificate execute certificate ca Use these commands to list CA certificates, and to import or export CA certificates. To list the CA certificates installed on the FortiAnalyzer unit: execute certificate ca list To export or import CA certificates: execute certificate ca {<export> <import>} <cert_name> <tftp_ip> <export> <import> list <cert_name> <tftp_ip> Export CA certificate to TFTP server. Import CA certificate from a TFTP server. Generate a list of CA certificates on the FortiAnalyzer system. Enter the name of the certificate. Enter the IPv4 address of the TFTP server. certificate local Use these commands to list, import, export, and generate local certificates. To list the local certificates installed on the FortiAnalyzer unit: execute certificate local list To export or import local certificates: execute certificate local {<export> <import>} <cert_name> <tftp_ip> To generate local certificates: execute certificate local generate <certificate-name_str> <key_size> <subject> <country> <state> <city> <org> <unit> < > <export> <import> list generate <cert_name> Export CA certificate to TFTP server. Import CA certificate from a TFTP server. Generate a list of CA certificates on the FortiAnalyzer system. Generate a certificate request (X.509 certificate). Enter the name of the certificate. CLI Reference 134

135 execute console <tftp_ip> Enter the IPv4 address of the TFTP server. <certificate-name_str> Enter a name for the certificate. The name can contain numbers (0-9), uppercase and lowercase letters (A-Z, a-z), and the special characters - and _. Other special characters and spaces are not allowed. <key_size> <subject> <country> <state> <city> <org> <unit> < > Enter 512, 1024, 1536 or 2048 for the size in bits of the encryption key (RSA key). Enter one of the following pieces of information to identify the FortiAnalyzer unit being certified: the FortiAnalyzer unit IP address the fully qualified domain name of the FortiAnalyzer unit an address that identifies the FortiAnalyzer unit An IP address or domain name is preferable to an address. Enter the country name, country code, or null for none. Enter the name of the state or province where the FortiAnalyzer unit is located. Enter the name of the city, or town, where the person or organization certifying the FortiAnalyzer unit resides. Enter the name of the organization that is requesting the certificate for the FortiAnalyzer unit. Enter a name that identifies the department or unit within the organization that is requesting the certificate for the FortiAnalyzer unit. Enter a contact address for the FortiAnalyzer unit. console console baudrate Use this command to get or set the console baudrate. execute console baudrate [ ] If you do not specify a baudrate, the command returns the current baudrate. Setting the baudrate will disconnect your console session. Example Get the baudrate: 135 CLI Reference

136 date execute execute console baudrate The response is displayed: current baud rate is: 9600 date Get or set the FortiAnalyzer system date. where execute date [<date_str>] date_str has the form mm/dd/yyyy mm is the month and can be 1 to 12 dd is the day of the month and can be 1 to 31 yyyy is the year and can be 2001 to 2037 If you do not specify a date, the command returns the current system date. Dates entered will be validated - mm and dd require one or two digits, and yyyy requires four digits. Entering fewer digits will result in an error. Example This example sets the date to 29 September 2013: execute date 9/29/2013 device Use this command to change a device s serial number when changing devices due to a hardware issue, or to change a device s password. To replace a device s password: execute device replace pw <name> <pw> To change a device s serial number: execute device replace sn <name> <SN> pw sn Replace the device password. Replace the device serial number. Example: FWF40C CLI Reference 136

137 execute erase-disk <name> <pw> <SN> Enter the name of the device. Enter the new password for the new device. Enter the new serial number for the new device. Example: FWF40C erase-disk Overwrite the flash (boot device) with random data a specified number of times. When you run this command, you will be prompted to confirm the request. Executing this command will overwrite all information on the FortiAnalyzer system s flash drive. The FortiAnalyzer system will no longer be able to boot up. execute erase-disk flash <erase-times> <erase-times> Number of times to overwrite the flash with random data. Range: 1 to 35. Default: 1 factory-license Use this command to enter a factory license key. This command is hidden. execute factory-license <key> <key> Enter the factory license key. fmupdate Import or export packages using the FTP, SCP, or FTFP servers, and import database files from a CD-ROM execute fmupdate {ftp scp tftp} import <type> <remote_file> <ip> <port> <remote_ path> <user> <password> 137 CLI Reference

138 fmupdate execute s execute fmupdate {ftp scp tftp} export <type> <remote_file> <ip> <port> <remote_ path> <user> <password> {ftp scp tftp} <type> <remote_file> <ip> Select the file transfer protocol to use: ftp, scp, or tftp. Select the type of file to export or import. The following options are available: av-ips, fct-av, url, spam, file-query, license-fgt, license-fct, custom-url, or domp. Update manager packet file name on the server or host. Enter the FQDN or the IP address of the server. <port> Enter the port to connect to on the remote SCP host. Range: 1 to <remote_path> <user> <password> Enter the name of the directory of the file to download from the FTP server or SCP host. If the directory name has spaces, use quotes instead. Enter the user name to log into the FTP server or SCP host Enter the password to log into the FTP server or SCP host fmupdate cdrom Import database files from a CD-ROM. The CD-ROM must be mounted first. s execute fmupdate cdrom import <type> <string> execute fmupdate cdrom list <folder> execute fmupdate cdrom mount execute fmupdate cdrom unmount import <type> <string> list <folder> mount unmount Import database files. Set the packet type: url, spam, or file-query. The FortiGuard packet file name on the CD TFTP driver. List the packets in a specific folder. The name of the folder to list. Mount the CD-ROM. Unmount the CD-ROM. CLI Reference 138

139 execute format format Format the hard disk on the FortiAnalyzer system. You can select to perform a secure (deep-erase) format which overwrites the hard disk with random data. You can also specify the number of time to erase the disks. execute format <disk disk-ext3 disk-ext4> <RAID level> deep-erase <erase-times> When you run this command, you will be prompted to confirm the request. Executing this command will erase all device settings/images, databases, and log data on the FortiAnalyzer system s hard drive. The FortiAnalyzer device s IP address, and routing information will be preserved. <disk disk-ext3 disk-ext4> deep-erase <erase-times> <RAID level> Select to format the hard disk or format the hard disk with ext3 or ext4 file system. Overwrite the hard disk with random data. Selecting this option will take longer than a standard format. Number of times to overwrite the hard disk with random data. Range: 1 to 35. Default: 1 Enter the RAID level to be set on the device. This option is only available on FortiAnalyzer models that support RAID. Press the Enter key to show available RAID levels. iotop Use this command to display system processes input/output usage information and to set the delay between iterations. execute iotop [delay] [delay] Enter the delay between iteration in seconds. (Default: two seconds). iotps Use this command to list system processes sorted by their read/write system call rate CLI Reference

140 log execute execute iotps <parameter> <parameter> <parameter> <parameter> <parameter> <parameter> <parameter> Parameters: -r -w -e -t [intv] log Use the following commands to manage device logs. log device disk_quota Set the log device disk quota. execute log device disk_quota <device_id> <value> <device_id> <value> Enter the log device ID, or select All for all devices. Example: FWF40C Enter the disk quota value in MB. log device logstore Use this command to view and edit log storage information. execute log device logstore clear <device_id> execute log device logstore list clear <device_id> list Remove leftover log directory. List log storage directories. log device permissions Use this command to view and set log device permissions. CLI Reference 140

141 execute log execute log device permissions <device_id> <permission> {enable disable} <device_id> <permission> {enable disable} Enter the log device ID, or select All for all devices. Example: FWF40C The following options are available: all: All permissions logs: Log permission content: Content permission quar: Quarantine permission ips: IPS permission. Enable/disable permissions. log device vdom Use this command to add, delete, or list VDOMs. execute log device vdom add <Device Name> <ADOM> <VDOM> execute log device vdom delete <Device Name> <VDOM> execute log device vdom delete-by-id <Device Name> <Id> execute log device vdom list <Device Name> add <Device Name> <ADOM> <VDOM> delete <Device Name> <VDOM> delete-by-id <Device Name> <Id> list <Device Name> Add a new VDOM to a device with the device name, the ADOM that contains the device, and the name of the new VDOM. Delete a VDOM from a device. Delete a VDOM from a device using its ID number. List all the VDOMs on a device. log dlp-files Use this command to clear DLP log files on a specific log device. execute log dlp-files clear <device_name> <archive type> 141 CLI Reference

142 log execute <device_name> <archive type> Enter the name of the log device. Example: FWF40C Enter the archive type one of: all, , im, ftp, ttp, or mms. log import Use this command to import log files from another device and replace the device ID on imported logs. execute log import <service> <ipv4_address> <user-name> <password> <file-name> <deviceid> <service> <ipv4_address> <user-name> <password> <file-name> <device-id> Enter the transfer protocol one of: ftp, sftp, scp,or tftp. Enter the server IP address. Enter the username. Enter the password or - for no password. The <password> field is not required when <service> is tftp. The file name (e.g. dir/fgt.alog.log) or directory name (e.g. dir/subdir/). Replace the device ID on imported logs. Enter a device serial number of one of your log devices. Example: FG100A log ips-pkt Use this command to clear IPS packet logs on a specific log device. execute log ips-pkt clear <device_name> <device_name> Enter the name of the log device. log quarantine-files Use this command to clear quarantine log files on a specific log device. execute log quarantine-files clear <device_name> CLI Reference 142

143 execute log-aggregation <device_name> Enter the name of the log device. Example: FWF40C log-aggregation Immediately upload the log to the server. execute log-aggregation <id> where <id> is the client ID, or all for all clients. log-fetch Use the following commands to fetch logs. log-fetch client Use these commands to manage client sessions. execute log-fetch client cancel <profile name> execute log-fetch client list <profile name> execute log-fetch client pause <profile name> execute log-fetch client resume <profile name> execute log-fetch client run <profile name> execute log-fetch client view <profile name> cancel <profile name> list <profile name> pause <profile name> resume <profile name> run <profile name> view <profile name> Cancel one session. List all sessions. Pause one session. Resume one session. Start a new session. View the session status. log-fetch server Use this command to manager the log fetching server. 143 CLI Reference

144 log-integrity execute execute log-fetch server approve <session id> execute log-fetch server cancel <session id> execute log-fetch server deny <session id> execute log-fetch server list execute log-fetch server pause <session id> execute log-fetch server resume <session id> execute log-fetch server view <session id> approve <session id> cancel <session id> deny <session id> list pause <session id> resume <session id> view <session id> Approve a session. Pause and clear one session or all sessions. Deny a session. List all sessions. Pause a session. Resume a session. View the session. log-integrity Query the log file s MD5 checksum and timestamp. execute log-integrity <device_name> <vdom_name> <log_name> <device_name> <vdom_name> <log_name> Enter the name of the log device. Example: FWF40C The VDOM name. The log file name. lvm With Logical Volume Manager (LVM), a FortiAnalyzer VM device can have up to twelve total log disks added to an instance. More space can be added by adding another disk and running the LVM ext command. This command is only available on FortiAnalyzer VM models. CLI Reference 144

145 execute migrate execute lvm ext <arg...> execute lvm info execute lvm start ext info start <arg...> Ext the LVM logical volume. Get system LVM information. Start using LVM. Argument list (0-11). Example disk00. migrate Use this command to migrate all backup settings from the FTP, SCP, or SFTP server. execute migrate all-settings {ftp scp sftp} {ftp scp sftp} <ip> <string> <username> <passwd> <ssh-cert> <crptpasswd> Enter the server type: ftp, scp, or sftp. Enter the server IP address. Enter the path and file name for the backup. Enter username to use to log on the backup server. Enter the password for the username on the backup server. Enter the SSH certification for the server. This option is only available for backup operations to SCP servers. Optional password to protect backup content. Use any for no password. ping S an Internet Control Message Protocol (ICMP) echo request (ping) to test the network connection between the FortiAnalyzer system and another network device. execute ping {<ip> <hostname>} 145 CLI Reference

146 ping6 execute <ip> <hostname> Enter the IP address of network device to contact. Enter the DNS resolvable hostname of network device to contact. ping6 S an ICMP echo request (ping) to test the network connection between the FortiAnalyzer system and another network device. execute ping6 {<ip> <hostname>} <ip> <hostname> Enter the IPv6 address of network device to contact. Enter the DNS resolvable hostname of network device to contact. raid This command allows you to add and delete RAID disks. This command is only available on hardware devices. execute raid add-disk <disk index> execute raid delete-disk <disk index> add-disk <disk index> delete-disk <disk index> Enables you to add a disk and giving it a number. Enables you to delete the selected disk. reboot Restart the FortiAnalyzer system. This command will disconnect all sessions on the FortiAnalyzer system. execute reboot CLI Reference 146

147 execute remove remove Use this command to remove reports for a specific device from the FortiAnalyzer system. execute remove reports <device-id> reset Use this command to reset the FortiAnalyzer unit to factory defaults. Use the all-except-ip command to reset to factory defaults while maintaining the current IP address and route information. This command will disconnect all sessions and restart the FortiAnalyzer unit. execute reset all-settings execute reset all-except-ip reset-sqllog-transfer Use this command to reset SQL logs to the database. execute reset-sqllog-transfer <enter> restore Use this command to: restore the configuration or database from a file change the FortiAnalyzer unit image Restore device logs, DLP archives, and reports from specified servers. This command will disconnect all sessions and restart the FortiAnalyzer unit. restore all-settings Restore all settings from an FTP, SFTP, or SCP server. execute restore all-settings {ftp sftp} <ip> <string> <username> <password> <crptpasswd> [option1+option2+...] execute restore all-settings <scp> <ip> <string> <username> <ssh-cert> <crptpasswd> [option1+option2+...] 147 CLI Reference

148 restore execute all-settings {ftp sftp} <scp> <ip> <string> <username> <password> <ssh-cert> <crptpasswd> [option1+option2+...] Restore all FortiAnalyzer settings from a file on a FTP, SFTP, or SCP server. The new settings replace the existing settings, including administrator accounts and passwords. Select to restore from an FTP or SFTP server. Select to restore from an SCP server. Enter the IP address of the server to get the file from. Enter the file to get from the server. You can enter a path with the filename, if required. Enter the username to log on to the SCP server. Enter the password for username on the FTP server. Enter the SSH certificate used for user authentication on the SCP server. This option is not available for restore operations from FTP and SFTP servers. Enter the password to protect backup content. Use any for no password. (optional) Select whether to keep IP, and routing info on the original unit. restore image Use this command to restore an image to the FortiAnalyzer. execute restore image ftp <filepath> <ip> <username> <password> execute restore image tftp <string> <ip> image <filepath> <string> <ip> <username> Upload a firmware image from a TFTP server to the FortiAnalyzer unit. The FortiAnalyzer unit reboots, loading the new firmware. Enter the file path on the FTP server. Enter the image file name on the TFTP server. Enter the IP address of the server to get the file from. Enter the username to log on to the server. This option is not available for restore operations from FTP servers. CLI Reference 148

149 execute restore <password> Enter the password for username on the FTP server. This option is not available for restore operations from TFTP servers. restore {logs logs-only} Use this command to restore logs and DLP archives from a specified server. execute restore logs <device name> <service> <ip> <user name> <password> <directory> [vdlist] execute restore logs-only <device name> <service> <ip> <user name> <password> <directory> [vdlist] logs logs-only <device name> <service> <ip> <user name> <password> <directory> [vdlist] Restore device logs and DLP archives from a specified server. Restore device logs from a specified server. Device name or names, separated by commas, or all for all devices. Example: FWF40C Select the transfer protocol. The following options are available FTP, SFTP, or SCP. Enter the IP address of the server to get the file from. Enter the username to log on to the SCP server. This option is not available for restore operations from FTP servers. Enter the password for username on the FTP server. This option is not available for restore operations from TFTP servers. Enter the directory on the server. VD name(s), separated by commas. restore reports Use this command to restore reports from a specified server. execute restore reports {<report name> all <report name pattern} <service> <ip> <user name> <password> <directory> [vdlist] 149 CLI Reference

150 restore execute {<report name> all <report name pattern} <service> <ip> <user name> <password> <directory> [vdlist] Backup specific reports, all reports, or reports with names containing given pattern. A '?' matches any single character. A '*' matches any string, including the empty string, e.g.: foo: for exact match *foo: for report names ing with foo foo*: for report names starting with foo *foo*: for report names containing foo substring. Select the transfer protocol. The following options are available FTP, SFTP, or SCP. Enter the IP address of the server to get the file from. Enter the username to log on to the SCP server. This option is not available for restore operations from FTP servers. Enter the password for username on the FTP server. This option is not available for restore operations from TFTP servers. Enter the directory on the server. VD name(s), separated by commas. restore reports-config Use this command to restore a report configuration from a specified server. execute restore <reports-config> {<adom_name> all]} <service> <ip> <user name> <password> <directory> [vdlist] {<adom_name> all]} <service> <ip> <user name> <password> <directory> [vdlist] Select to backup a specific ADOM or all ADOMs. Select the transfer protocol. The following options are available: ftp, sftp, scp. Enter the server IP address Enter the username on the server Enter the password, or '-' for none. Enter the directory on the server, or press <Enter> for none. VD name(s), separated by commas. CLI Reference 150

151 execute shutdown shutdown Shut down the FortiAnalyzer system. This command will disconnect all sessions. execute shutdown sql-local Use this command to remove the SQL database and logs from the FortiAnalyzer system and to rebuild the database and devices. When rebuilding the SQL database, new logs will not be available until the rebuild is complete. The time required to rebuild the database is depent on the size of the database. Please plan a maintenance window to complete the database rebuild. You can use the diagnose sql status rebuild-db command to display the SQL log database rebuild status. sql-local rebuild-adom Rebuild the log SQL database from log data for particular ADOMs. execute sql-local rebuild-adom <adom> The ADOM name. Multiple ADOM names can be entered. sql-local rebuild-db Use this command to rebuild the entire local SQL database. execute sql-local <rebuild-db> sql-local rebuild-index Use this command to rebuild the indexes for an ADOM. execute sql-local remove-logtype <log type> 151 CLI Reference

152 sql-query-dataset execute <adom> <start-time> <-time> The ADOM name. Multiple ADOM names can be entered. Enter the start time (timestamp or <yyyy-mm-dd hh:mm:ss>). Enter the time (timestamp or <yyyy-mm-dd hh:mm:ss>). sql-local remove-db Use this command to remove an entire local SQL database. execute sql-local remove-db sql-query-dataset Use this command to execute a SQL dataset against the FortiAnalyzer system. execute sql-query-dataset <adom> <dataset-name> <device/group name> <faz/dev> <starttime> <-time> <adom> <dataset-name> <device/group name> <faz/dev> <start-time> <-time> Enter an ADOM name. Enter the dataset name. Enter the name of the device. Example: FWF40C Enter the name of the FortiAnalyzer. Enter the log start time. Enter the log time. sql-query-generic Use this command to execute a SQL statement against the FortiAnalyzer system. execute sql-query-generic <string> CLI Reference 152

153 execute sql-report <string> Enter the SQL statement to run. sql-report Use these commands to import and display language translation and font files, and run a SQL report schedule once against the FortiAnalyzer system. execute sql-report del-font <font-name> execute sql-report hcache-build <adom> <schedule-name> <start-time> <-time> execute sql-report hcache-check <adom> <schedule-name> <start-time> <-time> execute sql-report import-font <service> <ip> <argument 1> <argument 2> <argument 3> execute sql-report import-lang <name> <service> <ip> <argument 1> <argument 2> <argument 3> execute sql-report list <adom> [days-range] [layout-name] execute sql-report list-fonts execute sql-report list-lang execute sql-report list-schedule <adom> execute sql-report run <adom> <schedule-name> <num-threads> execute sql-report view <data-type> <adom> <report-name> <font-name> <name> <service> <ip> The name of a font. Enter the new language name to import a new language translation file or select one of the following options: English French Japanese Korean Portuguese Simplified_Chinese Spanish Traditional_Chinese Enter the transfer protocol. The following options are available: ftp: FTP service. sftp: SFTP service. scp: SCP service. tftp: TFTP service. Server IP address. 153 CLI Reference

154 ssh execute <argument 1> <argument 2> <argument 3> <adom> <data-type> <report-name> <schedule-name> <num-threads> <start-time> <-time> For FTP, SFTP, or SCP, enter a user name. For TFTP, enter a file name. For FTP, SFTP, or SCP, enter a password or -. For TFTP, press <enter>. Enter a filename and press <enter>. Specify the ADOM name. The data type to view. Must be report-data. The name of the report to view. The following options are available the available SQL report schedule names. The number of threads The start date and time of the report schedule, in the format: "HH:MM yyyy/mm/dd" The date and time of the report schedule, in the format: "HH:MM yyyy/mm/dd" [days-range] The recent n days to list reports, from 1 to 99. [layout-name] One of the available SQL report layout names. ssh Use this command to establish an SSH session with another system. execute ssh <destination> <username> <destination> <username> Enter the IP or FQ DNS resolvable hostname of the system you are connecting to. Enter the user name to use to log on to the remote system. To leave the SSH session type exit. To confirm you are connected or disconnected from the SSH session, verify that the command prompt has changed. CLI Reference 154

155 execute ssh-known-hosts ssh-known-hosts Use this command to remove all known SSH hosts. execute ssh-known-hosts remove-all execute ssh-known-hosts remove-host <host/ip> tac Use this command to run a TAC report. execute tac report <file_name> <file_name> Optional output file name. time Get or set the system time. where execute time [<time_str>] time_str has the form hh:mm:ss hh is the hour and can be 00 to 23 mm is the minutes and can be 00 to 59 ss is the seconds and can be 00 to 59 All parts of the time are required. Single digits are allowed for each of hh, mm, and ss. If you do not specify a time, the command returns the current system time. Example execute time <enter> current time is: 12:54:22 This example sets the system time to 15:31:03: execute time 15:31: CLI Reference

156 top execute top Use this command to view the processes running on the FortiAnalyzer system. execute top <parameter> <parameter>... <parameter> Help menu Command Z,B l,t,m Global: 'Z' change color mappings; 'B' disable/enable bold Toggle Summaries: 'l' load average; 't' task/cpu statistics; 'm' memory information 1,I Toggle SMP view: '1' single/separate states; 'I' Irix/Solaris mode f,o F or O Fields/Columns: 'f' add or remove; 'o' change display order Select the sort field <,> Move sort field: '<' next column left; '>' next column right R,H c,i,s x,y z,b u n or # k,r d or s W q Toggle: 'R' normal/reverse sort; 'H' show threads Toggle: 'c' command name/line; 'i' idle tasks; 'S' cumulative time Toggle highlights: 'x' sort field; 'y' running tasks Toggle: 'z' color/mono; 'b' bold/reverse (only if 'x' or 'y') Show specific user only Set maximum tasks displayed Manipulate tasks: 'k' kill; 'r' renice Set update interval Write configuration file Quit CLI Reference 156

157 execute traceroute traceroute Test the connection between the FortiAnalyzer system and another network device, and display information about the network hops between the device and the FortiAnalyzer system. execute traceroute <host> <host> Enter the IP address or hostname of network device. traceroute6 Test the connection between the FortiAnalyzer system and another network device, and display information about the network hops between the device and the FortiAnalyzer system. execute traceroute6 <host> <host> Enter the IPv6 address or hostname of network device. 157 CLI Reference

158 diagnose The diagnose commands display diagnostic information that help you to troubleshoot problems. Commands and variables are case sensitive. auto-delete Use this command to view and configure auto-deletion settings. diagnose auto-delete dlp-files {list delete-now} diagnose auto-delete log-files {list delete-now} diagnose auto-delete quar-files {list delete-now} diagnose auto-delete report-files {list delete-now} dlp-files {list delete-now} log-files {list delete-now} quar-files {list delete-now} report-files {list delete-now} View and configure auto-deletion of DLP files. The following options are available: delete-now: Delete DLP files right now according to system automatic deletion policy. list: List DLP files according to system automatic deletion policy. View and configure auto-deletion of log files. The following options are available: delete-now: Delete log files right now according to system automatic deletion policy. list: List log files according to system automatic deletion policy. View and configure auto-deletion of quarantined files. The following options are available: delete-now: Delete quarantine files right now according to system automatic deletion policy. list: List quarantine files according to system automatic deletion policy. View and configure auto-deletion of report files. The following options are available: list: List report files according to system automatic deletion policy. delete-now: Delete report files right now according to system automatic deletion policy. CLI Reference 158

159 diagnose cdb check cdb check Use this command to check the object configuration database integrity, the global policy assignment table, and repair configuration database. diagnose cdb check db-schema-version {get reset upgrade} [version] diagnose cdb check objcfg-integrity diagnose cdb check policy-assignment diagnose cdb check reference-integrity diagnose cdb check update-devinfo <item> <new value> {0 1} <model-name> adom-integrity <adom> db-schema-version {get reset upgrade} [version] objcfg-integrity policy-assignment policy-packages reference-integrity update-devinfo <item> <new value> {0 1} <model-name> Check and repair the specified ADOM's database. Get, reset, or upgrade the database schema version. Check object configuration database integrity. Check the global policy assignment table. Check the policy packages. Check the ADOM reference table integrity. Update device information by directly changing the database. item: Device information item new value: Item new value. Default sump summary only. 0 1: update only empty values (default), or always update (1) model-name: Only update on model name. Default: all models debug Use the following commands to debug the FortiAnalyzer. debug application Use this command to set the debug levels for the FortiAnalyzer applications. diagnose debug application alertmail <integer> diagnose debug application curl <integer> diagnose debug application dmapi <integer> disgnose debug application dns <integer> diagnose debug application fazcfgd <integer> 159 CLI Reference

160 debug diagnose diagnose debug application fazmaild <integer> diagnose debug application fazsvcd <integer> diagnose debug application fgdsvr <integer> diagnose debug application fgdupd <integer> diagnose debug application fnbam <integer> diagnose debug application fortilogd <integer> diagnose debug application fortimanagerws <integer> diagnose debug application fortimeter <integer> diagnose debug application gui <integer> diagnose debug application ipsec <integer> diagnose debug application localmod <integer> diagnose debug application log-aggregate <integer> diagnose debug application log-fetchd <integer> diagnose debug application logd <integer> diagnose debug application logfiled <integer> diagnose debug application logfwd <integer> diagnose debug application lrm <integer> diagnose debug application ntpd <integer> diagnose debug application oftpd <integer> <IP/deviceSerial/deviceName> diagnose debug application snmpd <integer> diagnose debug application sql_dashboard_rpt <integer> diagnose debug application sql-integration <integer> diagnose debug application sqllogd <integer> diagnose debug application sqlplugind <integer> diagnose debug application sqlrptcached <integer> diagnose debug application ssh <integer> diagnose debug application sshd <integer> diagnose debug application storaged <integer> diagnose debug application uploadd <integer> diagnose debug application vmtools <integer> Default alertmail <integer> Set the debug level of the alert daemon. 0 curl <integer> This command is not in use. 0 dmapi <integer> Set the debug level of the dmapi daemon. 0 dns <integer> Set the debug level of DNS daemon. 0 fazcfgd <integer> Set the debug level of the fazcfgd daemon. 0 fazmaild <integer> Set the debug level of the fazmaild daemon. 0 fazsvcd <integer> Set the debug level of the fazsvcd daemon. 0 fgdsvr <integer> Set the debug level of the FortiGuard query daemon. 0 fgdupd <integer> Set the debug level of the FortiGuard update daemon. 0 fnbam <integer> Set the debug level of the Fortinet authentication module. 0 CLI Reference 160

161 diagnose debug Default fortilogd <integer> Set the debug level of the fortilogd daemon. 0 fortimanagerws <integer> Set the debug level of the FortiAnalyzer Web Service. 0 fortimeter <integer> Set the debug level of the FortiMeter daemon. 0 gui <integer> Set the debug level of the GUI. 0 ipsec <integer> Set the debug level of the IPsec daemon. 0 localmod <integer> Set the debug level of the localmod daemon. 0 log-aggregate <integer> Set the debug level of the log aggregate daemon. 0 log-fetchd <integer> Set the debug level of the log fetcher daemon. 0 logd <integer> Set the debug level of the log daemon. 0 logfiled <integer> Set the debug level of the logfilled daemon. 0 logfwd <integer> Set the debug level of the logfwd daemon. 0 lrm <integer> Set the debug level of the Log and Report Manager. 0 ntpd <integer> Set the debug level of the Network Time Protocol (NTP) daemon. 0 oftpd <integer> <IP/deviceSerial/deviceName> Set the debug level of the oftpd daemon. 0 snmpd <integer> Set the debug level of the SNMP daemon from sql_dashboard_rpt <integer> Set the debug level of the SQL dashboard report daemon. 0 sql-integration <integer> Set the debug level of SQL applications. 0 sqllogd <integer> Set the debug level of SQL log daemon.. 0 sqlplugind <integer> Set the debug level of the SQL plugin daemon. 0 sqlrptcached <integer> Set the debug level of the SQL report caching daemon. 0 ssh <integer> Set the debug level of SSH protocol transactions. 0 sshd <integer> Set the debug level of the SSH daemon. 0 storaged <integer> Set the debug level of communication with java clients CLI Reference

162 debug diagnose Default uploadd <integer> Set the debug level of the upload daemon. 0 vmtools <integer> Set the debug level for vmtools. 0 Example This example shows how to set the debug level to 7 for the upload daemon: diagnose debug application uploadd 7 debug backup-oldformat-script-logs Use this command to backup script log files that failed to be upgraded to the FTP server. diagnose debug backup-oldformat-script-logs <ip> <string> <username> <password> <ip> <string> <username> <password> Enter the FTP server IP address. Enter the path/filename to save the log to the FTP server. Enter the user name on the FTP server. Enter the password associated with the user name. debug cli Use this command to set the debug level of CLI. diagnose debug cli <integer> Default <integer> Set the debug level of the CLI. Range: 0 to 8 3 debug console Use this command to enable or disable console debugging. diagnose debug console {enable disable} CLI Reference 162

163 diagnose debug {enable disable} Enable/disable console debugging. The following options are available: disable: Disable console debug output. enable: Enable console debug output. debug crashlog Use this command to clear the debug crash log. diagnose debug crashlog clear clear Clear the crash log. debug disable Use this command to disable debugging. diagnose debug disable debug enable Use this command to enable debugging. diagnose debug enable debug info Use this command to show active debug level settings. info diagnose debug info Show active debug level settings. debug reset Use this command to reset the debug level settings. 163 CLI Reference

164 debug diagnose diagnose debug reset debug service Use this command to debug service daemons. diagnose debug service cdb <integer> diagnose debug service cmdb <integer> diagnose debug service dvmcmd <integer> diagnose debug service dvmdb <integer> diagnose debug service fazconf <integer> diagnose debug service main <integer> daignose debug service sys <integer> diagnose debug service task <integer> <integer> Debug level. debug sysinfo Use this command to show system information. diagnose debug sysinfo sysinfo Show system information. debug sysinfo-log Use this command to generate one system info log file every 2 minutes. diagnose debug sysinfo-log {on off} sysinfo-log {on off} Enable to generate one system info log file every 2 minutes. debug sysinfo-log-backup Use this command to backup all sysinfo log files to an FTP server. CLI Reference 164

165 diagnose debug diagnose debug sysinfo-log-backup <ip> <string> <username> <password> sysinfo-log-backup <ip> <string> <username> <password> Show system information. Enter the FTP server IP address. Enter the path/filename to save the log to the FTP server. Enter the user name on the FTP server. Enter the password associated with the user name. debug sysinfo-log-list Use this command to display system info elogs. diagnose debug sysinfo sysinfo Show system information. debug timestamp Use this command to enable or disable debug timestamp. diagnose debug timestamp {enable disable} {enable disable} Enable/disable debug timestamp. debug vminfo Use this command to show FortiAnalyzer VM license information. diagnose debug vminfo 165 CLI Reference

166 dlp-archives diagnose dlp-archives Use this command to manage the DLP archives. diagnose dlp-archives quar-cache list-all-process diagnose dlp-archives quar-cache kill-process <pid> diagnose dlp-archives rebuild-quar-db diagnose dlp-archives remove diagnose dlp-archives statistics {show flush} diagnose dlp-archives status diagnose dlp-archives upgrade quar-cache list-all-process quar-cache kill-process <pid> rebuild-quar-db remove statistics {show flush} status upgrade List all processes that are using the quarantine cache. Kill a process that is using the quarantine cache. Rebuild Quarantine Cache DB Remove all upgrading DLP archives. Display or flush the quarantined and DLP archived file statistics. The following options are available: flush: Flush quarantined and DLP archived file statistics. show: Display quarantined and DLP archived file statistics. Running status. Upgrade the DLP archives. dvm Use the following commands for DVM related settings. dvm adom Use this command to list ADOMs. diagnose dvm adom list list List the ADOMs configured on the FortiAnalyzer. CLI Reference 166

167 diagnose dvm dvm chassis Use this command to list chassis. diagnose dvm chassis list list List chassis. dvm check-integrity Use this command to check the DVM database integrity. diagnose dvm check-integrity dvm debug Use this command to enable or disable debug channels. diagnose dvm debug enable <channel> diagnose dvm debug disable <channel> enable <channel> disable <channel> Select to enable debug channel including: all, dvm_db, dvm_dev, shelfmgr, ipmi, lib, dvmcmd, dvmcore, gui, monitor. Select to disable debug channel including: all, dvm_db, dvm_dev, shelfmgr, ipmi, lib, dvmcmd, dvmcore, gui, monitor. dvm device Use this command to list devices or objects referencing a device. diagnose dvm device dynobj <device> <cli> diagnose dvm device list <device> <vdom> diagnose dvm device delete <adom> <device> 167 CLI Reference

168 dvm diagnose dynobj <device> <cli> list <device> <vdom> delete <adom> <device> List dynamic objects on this device. For <device>, enter the name of the displayed in the diagnose dvm device list command. Optionally, use 1 for <cli> to display the CLI configuration. List devices and VDOMs that are currently managed by the FortiAnalyzer. This command displays the following information: type, OID, SN, HA, IP, name, ADOM, and firmware. Delete devices. dvm device-tree-update Use this command to enable or disable device tree automatic updates. diagnose dvm device-tree-update {enable disable} {enable disable} Enable/disable DVM device tree autoupdates. dvm exter Use these commands to list FortiExter devices and synchronize FortiExter data via JSON. diagnose dvm exter list diagnose dvm exter sync-exter-data <device> diagnose dvm exter get-exter-modem-ip <device> <id> list sync-exter-data get-exter-modem-ip <device> <id> List FortiExter devices. Synchronize FortiExter data by JSON. Get the FortiExter modem IPv4 address by JSON. Enter the device name. Enter the FortiExter ID. dvm group Use this command to list groups. CLI Reference 168

169 diagnose dvm diagnose dvm group list list List groups. dvm lock Use this command to print the DVM lock states. diagnose dvm lock dvm proc Use this command to list DVM processes. diagnose dvm proc list list List DVM process (dvmcmd) information. dvm task Use this command to repair or reset the task database. diagnose dvm task list <adom> <type> diagnose dvm task repair diagnose dvm task reset list <adom> <type> repair reset List the task database. ADOM filter options: all, global, adom Type filter options: all, type Repair the task database while preserving existing data where possible. The FortiAnalyzer will reboot after the repairs. Reset the task database to its factory default state. All existing tasks and the task history will be erased. The FortiAnalyzer will reboot after the reset. 169 CLI Reference

170 fmnetwork diagnose dvm transaction-flag Use this command to edit or display DVM transaction flags. diagnose dvm transaction-flag {abort debug none} transaction-flag {abort debug none} DVM transaction flag options: abort, debug, and none dvm workflow Use this command to edit or display workflow information. diagnose dvm workflow log-list <ADOM_name> <workflow_session_id> diagnose dvm workflow session-list <ADOM_name> fmnetwork Use the following commands for network related settings. fmnetwork arp Use this command to manage ARP. diagnose fmnetwork arp del <intf-name> <ip> diagnose fmnetwork arp list del <intf-name> <ip> list Delete an ARP entry. List ARP entries. fmnetwork interface Use this command to view interface information. diagnose fmnetwork interface detail <portx> diagnose fmnetwork interface list <portx> CLI Reference 170

171 diagnose fmupdate detail <portx> list <portx> View a specific interface s details. This command displays the following information: status, speed, and duplex. List all interface details, or enter <portx> to display information for a specific interface. fmnetwork netstat Use this command to view network statistics. diagnose fmnetwork netstat list [-r] diagnose fmnetwork netstat tcp [-r] diagnose fmnetwork netstat udp [-r] list [-r] tcp [-r] udp [-r] List all connections, or use -r to list only resolved IP addresses. List all TCP connections, or use -r to list only resolved IP addresses. List all UDP connections, or use -r to list only resolved IP addresses. fmupdate Use these commands to diagnose update services. diagnose fmupdate add-device <serial> <ip> <firmware> <build> diagnose fmupdate dbcontract <serial> diagnose fmupdate deldevice {fct fds fgd fgc} <serial> <uid> diagnose fmupdate del-log diagnose fmupdate del-object <string> diagnose fmupdate del-serverlist <string> diagnose fmupdate fct-getobject diagnose fmupdate fds-dump-breg diagnose fmupdate fds-dump-srul diagnose fmupdate fds-get-downstream-device diagnose fmupdate fds-getobject diagnose fmupdate fds-update-info diagnose fmupdate fgt-del-statistics diagnose fmupdate fgt-del-um-db diagnose fmupdate fmg-statistic-info diagnose fmupdate fortitoken {seriallist add del} {add del required} diagnose fmupdate getdevice {fct fds fgd fgc} <serial> diagnose fmupdate list-object <string> diagnose fmupdate service-restart <string> diagnose fmupdate show-bandwidth <type> <time_period> 171 CLI Reference

172 fmupdate diagnose s diagnose fmupdate show-dev-obj <string> diagnose fmupdate updatenow {fds fgd fct} diagnose fmupdate update-status {fct fds fgd fgc} diagnose fmupdate view-configure {fct fds fgd fgc} diagnose fmupdate view-linkd-log {fct fds fgd fgc} diagnose fmupdate view-serverlist {fct fds fgd fgc} diagnose fmupdate view-service-info {fct fds fgd fgc} diagnose fmupdate vm-license add-device <serial> <ip> <firmware> <build> dbcontract <serial> deldevice {fct fds fgd fgc} <serial> <uid> del-log del-object {fds fct fgd fgc fgd-fgfq} [<type>] [<version/ time>] del-serverlist {fct fds fgd fg fct-getobject fds-dump-breg fds-dump-srul fds-get-downstream-device fds-getobject fds-update-info fgt-del-statistics fgt-del-um-db fmg-statistic-info fortitoken {seriallist add del} {add del required} getdevice {fct fds fgd fgc} <serial> Add an unregistered device. The build number is optional. Serial number of the device. Delete a device. The UID applies only to FortiClient devices. Delete log for FDS/FortiGuard update events. Delete the downloaded object of the linked service. The object type and version or time are optional. Delete the server list file fdni.dat. Get the version of all FortiClient objects. Dump the FDS beta serial numbers. Dump the FDS select filtering rules. Get information of all downstream FortiGate antivirus-ips devices. Optionally, enter the device serial number. Get the version of all FortiGate objects. Display the FDS update schedule and history information. Remove all statistics (AV/IPS and web filter / antispam). This command requires a reboot. Remove UM and UM-GUI databases.this command requires a reboot. Display statistic information for FortiAnalyzer and Java Client. FortiToken related operations. Get device information. Optionally, enter a serial number. CLI Reference 172

173 diagnose fortilogd s list-object {fds fct fgd fgc fgd-fgfq} [<type>] [<version/ time>] service-restart {fct fds fgd fgc} show-bandwidth {fct fgt fml faz} <string> show-dev-obj <serial>] updatenow {fds fgd fct} <string> updated-status [fds fct fgd fgc} view-configure view-linkd-log {fct fds fgd fgc} view-serverlist view-service-info update-status vm-license List the downloaded object of the linked service. The object type and version or time are optional. Restart the linkd service. The string value includes the type [fct fds fgd fgc]. Display download bandwidth. Enter the device type and type a value for <string>, on of: 1h (1 hour), 6h, 12h, 24h, 7d (7 days), or 30d. Display an objects version of a device. Optionally, enter a serial number. Update the selected service immediately. Display the update status. View running configurations. The string value includes the type [fct fds fgd fgc]. View the linkd log file. Dump the server list. Display the service information. Display the update status. Dump the FortiGate VM license. Example To view antispam server statistics for the past seven days, enter the following: diagnose fmupdate fgd-asserver_stat 7d The command returns information like this: Server Statistics Total Spam Look-ups: 47 Total # Spam: 21(45%) Total # Non-spam:26(55%) Estimated bandwidth usage:17mb fortilogd Use this command to view FortiLog daemon information. 173 CLI Reference

174 fwmanager diagnose diagnose fortilogd msgrate diagnose fortilogd msgrate-device diagnose fortilogd msgrate-total diagnose fortilogd msgrate-type diagnose fortilogd msgstat <flush> diagnose fortilogd lograte diagnose fortilogd status msgrate msgrate-device msgrate-total msgrate-type msgstat <flush> lograte status Display log message rate. Display log message rate devices. Display log message rate totals. Display log message rate types. Display or flush log message statuses. Display the log rate. Running status. Example This is an example of the output of diagnose fortilogd status: fortilogd is starting config socket OK cmdb socket OK cmdb register log.device OK cmdb register log.settings OK log socket OK reliable log socket OK fwmanager Use the following commands for fwmanager related settings. diagnose system fwmanager cancel-devsched <string> <firmware_version> <release_type> <build_num> <date_num> cancel-grpsched <string> <firmware_version> <release_type> <build_num> <date_num> delete-all delete-imported-images delete-official-image delete-serverlist fwm-log getall-schedule getdev-schedule <string> CLI Reference 174

175 diagnose fwmanager getgrp-schedule <string> imported-imagelist official-imagelist <platform> reset-schedule-database serverlist--raw service-restart set-devsched <string> <firmware_version> <release_type> <build_num> <date_num> set-grpsched <string> <firmware_version> <release_type> <build_num> <date_num> cancel-devsched cancel-grpsched delete-all delete-imported-images delete-official-image delete-serverlist fwm-log getall-schedule getdev-schedule getgrp-schedule imported-imagelist official-imagelist reset-schedule-database serverlist--raw server-restart Cancel the dev schedule. Specify the following: Firmware version Release type Build number Date number Cancel the group schedule. Specify the following: Firmware version Release type Build number Date number Delete all fwmanager settings. Delete imported images. Delete the official image. Delete the server list. Retrieve the fwmanager logs. Retrieve the whole schedule. Retrieve the dev schedule. Retrieve the group schedule. Import the image list. Retrieve the official image list. Reset the schedule database. Retrieve the raw server list. Restart the server. 175 CLI Reference

176 hardware diagnose set-devsched set-grpsched Configure the dev schedule. Configure the group schedule. hardware Use this command to view hardware information. This command provides comprehensive system information including: CPU, memory, disk, and RAID information. diagnose hardware info log Use the following command for log related settings. log device Use this command to view device log usage. diagnose log device <Device ID> pm2 Use these commands to check the integrity of the database. diagnose pm2 check-integrity db-category {all adom device global ips task ncmdb} diagnose pm2 print <log-type> db-category {all adom device global ips task ncmdb} <log-type> Check the integrity of the database. Multiple database categories can be selected. Print the database log messages. CLI Reference 176

177 diagnose report report Use this command to check the SQL database. diagnose report clean diagnose report status {ping running} clean status {ping running} Cleanup the SQL report queue. Check status information on ping and running reports list. sniffer Use this command to perform a packet trace on one or more network interfaces. Packet capture, also known as sniffing, records some or all of the packets seen by a network interface. By recording packets, you can trace connection states to the exact point at which they fail, which may help you to diagnose some types of problems that are otherwise difficult to detect. FortiAnalyzer units have a built-in sniffer. Packet capture on FortiAnalyzer units is similar to that of FortiGate units. Packet capture is displayed on the CLI, which you may be able to save to a file for later analysis, deping on your CLI client. Packet capture output is printed to your CLI display until you stop it by pressing CTRL + C, or until it reaches the number of packets that you have specified to capture. Packet capture can be very resource intensive. To minimize the performance impact on your FortiAnalyzer unit, use packet capture only during periods of minimal traffic, with a serial console CLI connection rather than a Telnet or SSH CLI connection, and be sure to stop the command when you are finished. diagnose sniffer packet <interface> <filter> <verbose> <count> <Timestamp_format> <interface> Type the name of a network interface whose packets you want to capture, such as port1, or type any to capture packets on all network interfaces. 177 CLI Reference

178 sniffer diagnose <filter> <verbose> <count> <Timestamp_format> Type either none to capture all packets, or type a filter that specifies which protocols and port numbers that you do or do not want to capture, such as 'tcp port 25'. Surround the filter string in quotes. The filter uses the following syntax: '[[src dst] host {<host1_fqdn> <host1_ipv4>}] [and or] [[src dst] host {<host2_fqdn> <host2_ ipv4>}] [and or] [[arp ip gre esp udp tcp] port <port1_int>] [and or] [[arp ip gre esp udp tcp] port <port2_int>]' To display only the traffic between two hosts, specify the IP addresses of both hosts. To display only forward or only reply packets, indicate which host is the source, and which is the destination. For example, to display UDP port 1812 traffic between 1.example.com and either 2.example.com or 3.example.com, you would enter: 'udp and port 1812 and src host 1.example.com and dst \( 2.example.com or 2.example.com \)' Type one of the following numbers indicating the depth of packet headers and payloads to capture: 1: print header of packets (default) 2: print header and data from ip of packets 3: print header and data from ethernet of packets (if available) 4: print header of packets with interface name 5: print header and data from ip of packets with interface name 6: print header and data from ethernet of packets (if available) with intf name For troubleshooting purposes, Fortinet Technical Support may request the most verbose level (3). Default: 1 Type the number of packets to capture before stopping. If you do not specify a number, the command will continue to capture packets until you press Control + C. Type the timestamp format. a: absolute UTC time, yyyy-mm-dd hh:mm:ss.ms l: absolute LOCAL time, yyyy-mm-dd hh:mm:ss.ms otherwise: relative to the start of sniffing, ss.ms Example The following example captures the first three packets worth of traffic, of any port number or protocol and between any source and destination (a filter of none), that passes through the network interface named port1. The capture uses a low level of verbosity (indicated by 1). Commands that you would type are highlighted in bold; responses from the Fortinet unit are not in bold. FortiAnalyzer# diag sniffer packet port1 none 1 3 interfaces=[port1] filters=[none] > : ack CLI Reference 178

179 diagnose sniffer > : psh ack > : psh ack If you are familiar with the TCP protocol, you may notice that the packets are from the middle of a TCP connection. Because port 22 is used (highlighted above in bold), which is the standard port number for SSH, the packets might be from an SSH session. Example The following example captures packets traffic on TCP port 80 (typically HTTP) between two hosts, and The capture uses a low level of verbosity (indicated by 1). Because the filter does not specify either host as the source or destination in the IP header (src or dst), the sniffer captures both forward and reply traffic. A specific number of packets to capture is not specified. As a result, the packet capture continues until the administrator presses CTRL + C. The sniffer then confirms that five packets were seen by that network interface. Commands that you would type are highlighted in bold; responses from the Fortinet unit are not in bold. Example FortiAnalyzer# diag sniffer packet port1 'host or host and tcp port 80' > : syn > : syn ack > : ack > : psh ack > : ack packets received by filter 0 packets dropped by kernel The following example captures all TCP port 443 (typically HTTPS) traffic occurring through port1, regardless of its source or destination IP address. The capture uses a high level of verbosity (indicated by 3). A specific number of packets to capture is not specified. As a result, the packet capture continues until the administrator presses CTRL + C. The sniffer then confirms that five packets were seen by that network interface. Verbose output can be very long. As a result, output shown below is truncated after only one packet. Commands that you would type are highlighted in bold; responses from the Fortinet unit are not in bold. FortiAnalyzer # diag sniffer port1 'tcp port 443' 3 interfaces=[port1] filters=[tcp port 443] > : syn x f f )...E. 0x c 73d bc6 d157 fede ac16.<s.@.@.;..w... 0x0020 0ed8 c442 01bb 2d66 d8d a002...b..-f... 0x d0 4f b a 03ab..Or... 0x bb Instead of reading packet capture output directly in your CLI display, you usually should save the output to a plain text file using your CLI client. Saving the output provides several advantages. Packets can arrive more rapidly than you may be able to read them in the buffer of your CLI display, and many protocols transfer data using encodings other than US-ASCII. It is usually preferable to analyze the output by loading it into in a network protocol analyzer application such as Wireshark ( For example, you could use PuTTY or Microsoft HyperTerminal to save the sniffer output. Methods may vary. See the documentation for your CLI client. 179 CLI Reference

180 sniffer diagnose Requirements terminal emulation software such as PuTTY a plain text editor such as Notepad a Perl interpreter network protocol analyzer software such as Wireshark To view packet capture output using PuTTY and Wireshark: 1. On your management computer, start PuTTY. 2. Use PuTTY to connect to the Fortinet appliance using either a local serial console, SSH, or Telnet connection. 3. Type the packet capture command, such as: diagnose sniffer packet port1 'tcp port 541' but do not press Enter yet. 4. In the upper left corner of the window, click the PuTTY icon to open its drop-down menu, then select Change Settings. A dialog appears where you can configure PuTTY to save output to a plain text file. 5. In the Category tree on the left, go to Session > Logging. 6. In Session logging, select Printable output. 7. In Log file name, click the Browse button, then choose a directory path and file name such as C:\Users\MyAccount\packet_capture.txt to save the packet capture to a plain text file. (You do not need to save it with the.log file extension.) 8. Click Apply. 9. Press Enter to s the CLI command to the FortiMail unit, beginning packet capture. 10. If you have not specified a number of packets to capture, when you have captured all packets that you want to analyze, press CTRL + C to stop the capture. 11. Close the PuTTY window. 12. Open the packet capture file using a plain text editor such as Notepad. 13. Delete the first and last lines, which look like this: =~=~=~=~=~=~=~=~=~=~=~= PuTTY log 8/3/ :34:40 =~=~=~=~=~=~=~=~=~=~=~= Fortinet-2000 # These lines are a PuTTY timestamp and a command prompt, which are not part of the packet capture. If you do not delete them, they could interfere with the script in the next step. 14. Convert the plain text file to a format recognizable by your network protocol analyzer application. You can convert the plain text file to a format (.pcap) recognizable by Wireshark using the fgt2eth.pl Perl script. To download fgt2eth.pl, see the Fortinet Knowledge Base article Using the FortiOS built-in packet sniffer. The fgt2eth.pl script is provided as-is, without any implied warranty or technical support, and requires that you first install a Perl module compatible with your operating system. To use fgt2eth.pl, open a command prompt, then enter a command such as the following: fgt2eth.pl -in packet_capture.txt -out packet_capture.pcap where: CLI Reference 180

181 diagnose sql fgt2eth.pl is the name of the conversion script; include the path relative to the current directory, which is indicated by the command prompt packet_capture.txt is the name of the packet capture s output file; include the directory path relative to your current directory packet_capture.pcap is the name of the conversion script s output file; include the directory path relative to your current directory where you want the converted output to be saved 15. Open the converted file in your network protocol analyzer application. For further instructions, see the documentation for that application. For additional information on packet capture, see the Fortinet Knowledge Base article Using the FortiOS built-in packet sniffer. sql Use these commands to diagnose the SQL database. diagnose sql config auto-cache-delay [set <integer>] diagnose sql config deferred-index-timespan [set <value>] diagnose sql auto-cache-delay set <integer> diagnose sql config debug-filter [{set test} <string>] diagnose sql config hcache-agg-step set <integer> diagnose sql config hcache-max-fv-row set <integer> diagnose sql config hcache-max-rpt-row set <integer> diagnose sql config max-num-hcache set <integer> diagnose sql config report-engine set [{gen1 gen2}] diagnose sql config top-dev set [{log-thres num-max}] <integer> diagnose sql config hcache status <adom> diagnose sql config agg-status <adom> diagnose sql config rebuild-both [{start-time -time}] diagnose sql config rebuild-report [{start-time -time}] diagnose sql config rebuild-status diagnose sql process list [full] diagnose sql process kill <pid> diagnose sql rebuild-report-hcache <start-time> <-time> diagnose sql remove hcache <adom> diagnose sql remove query-cache diagnose sql remove rebuild-db-flag diagnose sql remove tmp-table diagnose sql show {db-size hcache-size log-filters log-stfile policy info <adom> <device-id> <vdom>} diagnose sql show log-filters diagnose sql status {hcache <adom> rebuild-adom <adom> rebuild-db run_sql_rpt sqlplugind sqlreportd} diagnose sql upload <host> <directory> <username> <password> auto-cache-delay [set <integer>] Show or set the auto-cache delay, in seconds. 181 CLI Reference

182 sql diagnose debug-filter [{set test} <string>] deferred-index-timespan [set <value>] top-dev set [{log-thres nummax}] <integer> process list [full] process kill <pid> remove hcache <adom> remove query-cache rebuild db flag remove tmp-table show {db-size hcache-size log-filters log-stfile policyinfo} show log-filters status {hcache rebuild-adom rebuild-db run-sql-rpt sqlplugind sqlreportd} upload <host> <directory> <username> <password> Set or test the sqlplugin debug filter. Set the timespan for the deferred index. Show SQL plugin top-dev settings: log-thres: Log threshold of top devices. num-max: Maximum number of top devices. Select a number between 0 and List running query processes. Kill a running query. Remove hcache. Remove SQL query cache for log search. Remove rebuild database flag. Remove temporary tables. The following options are available: db-size: Show database size. hcache-size: Show hcache size. log-filters: Show log view searching filters. log-stfile: Show logstatus file for the specified <device id> and <vdom>. policy-info: show policy info for specified <adom> name. Show log view searching filters. The following options are available: hcache: Show detailed hcache information per adom. rebuild-adom: Show SQL log database rebuild status of ADOMs.. rebuild-db: Show SQL log database rebuild status. run-sql-rpt: Show run_sql_rpt status. sqlplugind: Show sqlplugind status. sqlreportd: Show sqlreportd status. Upload sqlplugind messages or pgsvr logs via FTP. CLI Reference 182

183 diagnose system system Use the following commands for system related settings. system admin-session Use this command to view login session information. diagnose system admin-session list diagnose system admin-session status diagnose system admin-session kill list status kill List login sessions. Show the current session. Kill a current session. system disk Use this command to view disk diagnostic information. This command is only available on hardware devices. diagnose system disk attributes diagnose system disk disable diagnose system disk enable diagnose system disk health diagnose system disk info diagnose system disk errors attributes disable enable health info Show vor specific SMART attributes. Disable SMART support. Enable SMART support. Show the SMART health status. Show the SMART information. 183 CLI Reference

184 system diagnose errors Show the SMART error logs. system export Use this command to export logs. diagnose system export crashlog <server> <user> <password> <directory> <filename> diagnose system export fmwslog {sftp ftp} <type> <(s)ftp server> <username> <password> <directory> <filename> diagnose system export umlog {sftp ftp} <type> <(s)ftp server> <username> <password> <directory> <filename> diagnose system export upgradelog <ftp server> <username> <password> <directory> <filename> crashlog <server> <user> <password> <directory> <filename> fmwslog {sftp ftp} <type> < (s)ftp server> <username> <password> <directory> <filename> umlog {sftp ftp} <type> < (s)ftp server> <username> <password> <directory> <filename> upgradelog <ftp server> <username> <password> <directory> <filename> Export the crash log. Export the FortiAnalyzer Web Service log files to an SFTP or FTP server. The type options are: SENT, RECV, TEST. Export the update manager and firmware manager log files. The type option are: fdslinkd, fctlinkd, fgdlinkd, usvr, update, service, misc, umad, and fwmlinkd. Export the upgrade error log. system flash Use this command to diagnose the flash memory. diagnose system flash list list List flash images. This command displays the following information: image name, version, total size (KB), used (KB), percent used, boot image, and running image. CLI Reference 184

185 diagnose system system fsck Use this command to check and repair the file system, and to reset the disk mount count. diagnose system fsck harddisk diagnose system fsck reset-mount-count harddisk reset-mount-count Check and repair the file system, then reboot the system. Reset the mount-count of the disk. system geoip Use this command to list geo IPv4 information. diagnose system geoip info diagnose system geoip dump diagnose system geoip <ipv4_address> info dump <ipv4_address> Display brief geo IP information. Display all geo IP information. Find the IP s country. system ntp Use this command to list NTP server information. diagnose system ntp status status List NTP servers information. system print Use this command to print server information. diagnose system print certificate 185 CLI Reference

186 system diagnose diagnose system print cpuinfo diagnose system print df diagnose system print hosts diagnose system print interface <interface> diagnose system print loadavg diagnose system print netstat diagnose system print partitions diagnose system print route diagnose system print rtcache diagnose system print slabinfo diagnose system print sockets diagnose system print uptime certificate cpuinfo df hosts interface <interface> loadavg netstat partitions route rtcache slabinfo sockets uptime Print the IPsec certificate. Print the CPU information. This command includes the following: processor, vor ID, CPU family, model, model name, stepping, CPU MHz, cache size, physical ID, sibling, Print the file system disk space usage. This command displays the following information: file system, 1K-blocks, used, available, percent used, mounted on. Print the static table lookup for host names. Print the information of the interface. This command displays the following information: status, speed, duplex, supported ports, auto-negotiation, advertised link modes, and advertised auto-negotiation. Print the average load of the system. Print the network statistics for active Internet connections (servers and established). This command displays the following information: protocol, local address, foreign address, and state. Print the partition information of the system. Print the main route list. This command displays the following information: destination, gateway, gateway mask, flags, metric, reference, use, and interface, Print the contents of the routing cache. Print the slab allocator statistics. Print the currently used socket ports. This command displays the following information: number, protocol, and port. Print how long the system has been running. CLI Reference 186

187 diagnose system system process Use this command to view and kill processes. diagnose system process kill -<signal> <pid> diagnose system process killall <module> diagnose system process list kill -<signal> <pid> killall <module> list Kill a process. For example: -9 or -KILL Kill all the related processes. List all processes running on the FortiAnalyzer. This command displays the PID, UID, stat, and command. system raid Use this command to view RAID information. This command is only available on hardware devices. diagnose system raid alarms diagnose system raid hwinfo diagnose system raid status alarms hwinfo status Show RAID alarm logs. Show RAID controller hardware information. Show RAID status. This command displays the following information: RAID level, RAID status, RAID size, and hard disk information. system route Use this command to diagnose routes. diagnose system route list 187 CLI Reference

188 test diagnose list List all routes. This command displays the following information: destination IP, gateway IP, netmask, flags, metric, reference, use, and interface. system route6 Use this command to diagnose IPv6 routes. diagnose system route6 list list List all IPv6 routes. This command displays the following information: destination IP, gateway IP, interface, metric, and priority. test Use the following commands to test the FortiAnalyzer. test application Use this command to test application daemons. Enter an unassigned integer value to see the available options for each command. diagnose test application fazcfgd <integer> <integer>... <integer> fazmaild <integer> <integer>... <integer> fazsvcg <integer> <integer>... <integer> fortilogd <integer> <integer>... <integer> logfiled <integer> <integer>... <integer> logfwd <integer> <integer>... <integer> miglogd <integer> <integer>... <integer> oftpd <integer> <integer>... <integer> snmpd <integer> <integer>... <integer> sqllogd <integer> <integer>... <integer> sqlrptcached <integer> <integer>... <integer> CLI Reference 188

189 diagnose test fazcfgd <integer> fazmaild <integer> fazsvcg <integer> Config Daemon Test usage: 1: show PID 2: show statistics 50: test get app icon 51: test download app logo files 52: dvm call stats 53: dvm call stats clear 54: check ips/app meta-data update 55: log disk readahead get 56: log disk readahead toggle 84: rebuild ips meta-data table 85: rebuild app meta-data table 99: restart daemon Fazmail Daemon test usage: 1: show PID 2: show runtime status 99: restart fazmaild daemon Service Daemon Test usage: 1: show PID 2: list async search threads 3: dump async search slot info 4: show cache builder stats 5: dump cache builder playlist 6: dump log search filters 10: show database log stats aggregated per day 11: show received log stats aggregated per day 50: enable or disable cache builder 60: rawlog idx cache test 51: enable or disable auto custom index 70: show stats for device vdom cache 99: restart daemon 189 CLI Reference

190 test diagnose fortilogd <integer> log-fetchd <integer> logfiled <integer> logfwd <integer> miglogd <integer> Fortilogd Diag Test Usage: 0: usage information 1: show PID 2: dump message status 3: logstat status test 4: log forwarding status 5: client devices status 6: switch on/off debug messages 7: log forwarding prep status 99: restart fortilogd Log-fetch Daemon Test Usage: 1: show PID 2: show states 3: show running sessions 99: restart the daemon Logfile Daemon Test Usage: 1: show PID 2: show statistics and state 4: show ADOM statistics 5: show device statistics 6: show auto-del statistics 90: reset statistics and state 99: restart daemon Logfwd Daemon Test Usage: 0: usage information 1: show PID 2: logfwd status 3: logfwd configurations 4: logfwd stats 99: restart logfwd Miglogd Daemon Test Usage: 1: show PID 2: dump memory pool 99: restart daemon CLI Reference 190

191 diagnose test oftpd <integer> snmpd <integer> Oftpd Daemon Test Usage: 1: show PID 2: show statistics and state 3: show connected device name and IP 4: show detailed session state 5: show oftp request statistics 6: show cmdb device cache 7: show logfwd thread stats 99: restart daemon SNMP Daemon Test Usage 1: show PID 2: display snmp statistics 3: clear snmp statistics 4: generate test trap (cpu high) 5: generate test traps (log alert, rate, data rate) 6: generate test traps (licensed gb/day, device quota) 99: restart daemon 191 CLI Reference

192 test diagnose sqllogd <integer> sqlrptcached <integer> SqlLog Daemon Test Usage: 1: show PID 2: show statistics and state 3: show worker init state 4: show worker thread info 5: show log device scan info, optionally filter by <devid> 7: show ADOM device list by <adom-name> 8: show dev to sql-id (sid) bitmap 9: show ADOM scan sync info, optionally filter by <adom> 41: show worker 1 info 70: show SQL database building progress 71: show the progress of upgrading log files into per-vdom storage 72: run the upgrading log files into per-vdom storage 80: show daemon status flags 82: show IPsec up tunnels 84: show all unreg logdevs 97: rebuilding warm restart 98: restart daemon and reset worker assignment 99: restart daemon 200: log based alert tests 201: utmref cache tests 221: estimated browsing time stats 222: estimated browsing time cleanup 223: estimated browsing time debug on/off Sqlrptcache Daemon Test Usage: 1: show PID 2: show statistics and state 3: reset statistics and state 99: restart daemon test connection Test the connection to the mail server and syslog server. diagnose test connection fortianalyzer <ip> diagnose test connection mailserver <server-name> <mail-from> <mail-to> diagnose test connection syslogserver <server-name> CLI Reference 192

193 diagnose test fortianalyzer <ip> mailserver <server-name> <mail-from> <mail-to> syslogserver <server-name> Test the connection to the FortiAnalyzer. Test the connection to the mail server. Test the connection to the syslog server. test policy-check diagnose test policy-check flush list flush list Flush the policy check. Test the policy check list. test search diagnose test search flush list flush list Flush the search. Test the search list. test sftp Use this command to test the secure file transfer protocol (SFTP). diagnose test sftp auth <sftp server> <username> <password> <directory> <sftp server> <username> <password> <directory> SFTP server IP address. SFTP server username. SFTP server password. The directory variable represents the directory on the SFTP server where you want to put the file. The default directory is "/". 193 CLI Reference

194 upload diagnose upload Use the following commands for upload related settings. upload clear Use this command to clear the upload request. diagnose upload clear all diagnose upload clear failed all failed Clear all upload requests. Clear the failed upload requests. upload force-retry Use this command to retry the last failed upload request. diagnose upload force-retry upload status Use this command to get the running status on files in the upload queue. diagnose upload status vpn Use this command to flush SAD entries and list tunnel information. diagnose vpn tunnel flush-sad diagnose vpn tunnel list flush-sad list Flush the SAD entries. List tunnel information. CLI Reference 194

195 get The get commands display a part of your FortiAnalyzer unit s configuration in the form of a list of settings and their values. Although not explicitly shown in this section, for all config commands there are related get and show commands that display that part of the configuration. get and show commands use the same syntax as their related config command, unless otherwise specified. Commands and variables are case sensitive. The get command displays all settings, even if they are still in their default state. Unlike the show command, get requires that the object or table whose settings you want to display are specified, unless the command is being used from within an object or table. For example, at the root prompt, this command would be valid: get system status and this command would not: get system admin Use these commands to view admin configuration. Example get system admin group <group name> get system admin ldap <server entry name> get system admin profile <profile ID> get system admin radius <server entry name> get system admin setting get system admin tacacs <server entry name> get system admin user <username> This example shows the output for get system admin setting: access-banner : disable admin_server_cert : server.crt allow_register : disable auto-update : enable banner-message : (null) chassis-mgmt : disable chassis-update-interval: CLI Reference

196 system aggregation-client get demo-mode : disable device_sync_status : enable http_port : 80 https_port : 443 idle_timeout : 480 install-ifpolicy-only: disable mgmt-addr : (null) mgmt-fqdn : (null) offline_mode : disable register_passwd : * show-add-multiple : enable show-adom-central-nat-policies: disable show-adom-devman : enable show-adom-dos-policies: disable show-adom-dynamic-objects: enable show-adom-icap-policies: enable show-adom-implicit-policy: enable show-adom-ipv6-settings: enable show-adom-policy-consistency-button: disable show-adom-rtmlog : disable show-adom-sniffer-policies: disable show-adom-taskmon-button: enable show-adom-terminal-button: disable show-adom-voip-policies: enable show-adom-vpnman : enable show-adom-web-portal: disable show-device-import-export: enable show-foc-settings : enable show-fortimail-settings: disable show-fsw-settings : enable show-global-object-settings: enable show-global-policy-settings: enable show_automatic_script: disable show_grouping_script: disable show_tcl_script : disable unreg_dev_opt : add_allow_service webadmin_language : auto_detect system aggregation-client Use this command to view log aggregation settings. Example get system aggregation-client <id> This example shows the output for get system aggregation-client: id : 1 mode : realtime fwd-facility : local7 fwd-log-source-ip : local_ip fwd-remote-server : fortianalyzer CLI Reference 196

197 get system aggregation-service server-ip : system aggregation-service Use this command to view log aggregation service settings. Example get system aggregation-service This example shows the output for get system aggregation-service: accept-aggregation : enable aggregation-disk-quota: 1234 password : * system alert-console Use this command to view the alert console settings. Example get system alert-console This example shows the output for get system alert-console: period : 7 severity-level : information system alert Use this command to view alert settings. Example get system alert This example shows the output for get system alert authentication : enable fromaddress : (null) fromname : (null) smtppassword : * smtpport : 25 smtpserver : (null) 197 CLI Reference

198 system alert-event get smtpuser : (null) system alert-event Use this command to view alert event settings. Example get system alert-event <alert name> This example shows the output for get system alert-event Test: name : Test alert-destination: == 1 == enable-generic-text : enable enable-severity-filter: enable event-time-period : 0.5 generic-text : Test num-events : 1 severity-filter : medium-low severity-level-comp : = severity-level-logs : information system auto-delete Use this command to view automatic deletion policies for logs, reports, archived and quarantined files. get system auto-delete system backup Use the following commands to view backups: Example get system backup all-settings get system backup status This example shows the output for get system backup status: All-Settings Backup Last Backup: Tue Jan 15 16:55: Next Backup: N/A CLI Reference 198

199 get system certificate system certificate Use these commands to view certificate configuration. Example get system certificate ca <certificate name> get system certificate crl <crl name> get system certificate local <certificate name> get system certificate oftp <certificate name> get system certificate ssh <certificate name> This example shows the output for get system certificate CA Fortinet_CA: name : Fortinet_CA ca : Subject: C = US, ST = California, L = Sunnyvale, O = Fortinet, OU = Certificate Authority, CN = support, address = support@fortinet.com Issuer: C = US, ST = California, L = Sunnyvale, O = Fortinet, OU = Certificate Authority, CN = support, address = support@fortinet.com Valid from: :25:49 GMT Valid to: :14:07 GMT Fingerprint: Root CA: Yes Version: 3 Serial Num: 00 Extensions: Name: X509v3 Basic Constraints Critical: no Content: CA:TRUE comment : Default CA certificate system dns Use this command to view DNS settings. Example get system dns This example shows the output for get system dns: primary : secondary : CLI Reference

200 system fips get system fips Use this command to view FIPS settings. Example get system fips This example shows the output for get system fips: fortitrng : enable re-seed-interval : 1440 system global Use this command to view global system settings. Example get system global This example shows the output for get system global: admin-https-pki-required: disable admin-lockout-duration: 60 admin-lockout-threshold: 3 admin-maintainer : enable admintimeout : 5 adom-mode : advanced adom-status : enable auto-register-device: enable backup-compression : normal backup-to-subfolders: disable clt-cert-req : disable console-output : standard daylightsavetime : enable default-disk-quota : 1000 enc-algorithm : low hostname : FortiAnalyzer-4000B language : english ldapconntimeout : log-checksum : md5-auth log-mode : analyzer max-concurrent-users: 20 max-running-reports : 1 pre-login-banner : disable remoteauthtimeout : 10 ssl-low-encryption : enable swapmem : enable CLI Reference 200

201 get system interface timezone : (GMT-8:00) Pacific Time (US & Canada). webservice-support-sslv3: disable system interface Use these commands to view interface configuration and status. Examples get system interface get system interface <interface name> This example shows the output for get system interface: name Interface name. port1 up auto port2 up auto port3 up auto port4 up auto port5 up auto port6 up auto This example shows the output for get system interface port1: name : port1 status : up ip : allowaccess : ping https ssh telnet http webservice aggregator serviceaccess : speed : auto description : (null) alias : (null) ipv6: ip6-address: ::/0 ip6-allowaccess: system locallog Use these commands to view local log configuration. get system locallog disk filter get system locallog disk setting get system locallog fortianalyzer filter get system locallog fortianalyzer setting get system locallog memory filter get system locallog memory setting get system locallog [syslogd syslogd2 syslogd3] filter get system locallog [syslogd syslogd2 syslogd3] setting 201 CLI Reference

202 system log get Examples This example shows the output for get system locallog disk filter: event : enable dvm : enable fmgws : disable iolog : enable system : enable This example shows the output for get system locallog disk setting: status : enable severity : notification upload : disable server-type : FTP max-log-file-size : 100 roll-schedule : none diskfull : overwrite log-disk-full-percentage: 80 system log Use these commands to view log settings: Example get system log alert get system log fortianalyzer get system log settings This example shows the output for get system log fortianalyzer: status : disable ip : secure_connection : disable username : admin passwd : * auto_install : disable system loglimits Use this commands to view log settings: Example get system loglimits GB/day : 0 Peak Log Rate : 5000 Sustained Log Rate : 0 CLI Reference 202

203 get system mail GB/day Peak Log Rate Sustained Log Rate Number of GBs used per day The peak time log rates. The average log rate. system mail Use this command to view alert configuration. Example get system mail <server name> This example shows the output for get system mail Test2: server : Test2 auth : enable passwd : * port : 25 user : test@fortinet.com system ntp Use this command to view NTP settings. Example get system ntp This example shows the output for get system ntp: ntpserver: == [ 1 ] id: 1 status : enable sync_interval : 60 system password-policy Use this command to view the system password policy. 203 CLI Reference

204 system performance get Example get system password-policy This example shows the output for get system password-policy: status : enable minimum-length : 8 must-contain : upper-case-letter lower-case-letter number non-alphanumeric change-4-characters : disable expire : 60 system performance Use this command to view performance statistics on your FortiAnalyzer unit. Example get system performance This example shows the output for get system performance: CPU: Used: 2.7% Used(Excluded NICE): 2.6% CPU_num: 4. CPU[0] usage: 5% CPU[1] usage: 3% CPU[2] usage: 0% CPU[3] usage: 3% Memory: Total: 5,157,428 KB Used: 666,916 KB 12.9% Hard Disk: Total: 4,804,530,144 KB Used: 3,260,072 KB 0.1% Flash Disk: Total: 38,733 KB Used: 37,398 KB 96.6% system report Use this command to view report configuration. get system report auto-cache get system report est-browse-time get system report setting CLI Reference 204

205 get system route Example This example shows the output for get system report auto-cache: aggressive-drilldown: disable drilldown-interval : 168 status : enable system route Use this command to view routing table configuration. Example get system route <seq_num> This example shows the output for get system route 1: seq_num : 1 device : port1 dst : gateway : system route6 Use this command to view IPv6 routing table configuration. get system route6 <entry number> system snmp Use these commands to view SNMP configuration. Example get system snmp community <community ID> get system snmp sysinfo get system snmp user <SNMP user name> This example shows the output for get system snmp sysinfo: contact_info : (null) description : (null) engine-id : (null) location : (null) 205 CLI Reference

206 system sql get status : disable trap-cpu-high-exclude-nice-threshold: 80 trap-high-cpu-threshold: 80 trap-low-memory-threshold: 80 system sql Use this command to view SQL settings. get system sql system status Use this command to view the status of your FortiAnalyzer unit. Example get system status This example shows the output for get system status: Platform Type : FAZ4000B Platform Full Name : FortiAnalyzer-4000B Version : v5.2.0-build (Interim) Serial Number : FL-4KB3M BIOS version : Hostname : FAZ4000B Max Number of Admin Domains : 2000 Admin Domain Configuration : Enabled FIPS Mode : Disabled Branch Point : 574 Release Version Information : Interim Current Time : Wed Jun 11 13:49:39 PDT 2014 Daylight Time Saving : Yes Time Zone : (GMT-8:00) Pacific Time (US & Canada). 64-bit Applications : Yes Disk Usage : Free GB, Total GB system syslog Use this command to view syslog information. get system syslog <name of syslog server> CLI Reference 206

207 show The show commands display a part of your Fortinet unit s configuration in the form of commands that are required to achieve that configuration from the firmware s default state. Although not explicitly shown in this section, for all config commands, there are related show commands that display that part of the configuration.the show commands use the same syntax as their related config command. Commands and variables are case sensitive. Unlike the get command, show does not display settings that are assumed to remain in their default state. The following examples show the difference between the output of the show command branch and the get command branch. Example show command show system dns config system dns set primary set secondary Example get command get system dns primary : secondary : CLI Reference

208 Appix A - Object Tables Global object categories 38 "webfilter ftgd-local-cat" 47 "webfilter urlfilter" 51 "webfilter ftgd-local-rating" 52 "vpn certificate ca" 56 "spamfilter bword" 60 "spamfilter dnsbl" 64 "spamfilter mheader" 67 "spamfilter iptrust" 85 "ips custom" 140 "firewall address" 142 "firewall addrgrp" 255 "user adgrp" 145 "user radius" 146 "user ldap" 147 "user local" 148 "user peer" 152 "user group" 167 "firewall service custom" 254 "firewall service predefined" 168 "firewall service group" 170 "firewall schedule onetime" 171 "firewall schedule recurring" 172 "firewall ippool" 173 "firewall vip" 288 "ips sensor" 292 "log custom-field" 293 "user tacacs+" 296 "firewall ldb-monitor" 1028 "application list" 1038 "dlp sensor" 1043 "wanopt peer" 1044 "wanopt auth-group" 1054 "vpn ssl web portal" 1076 "system replacemsg-group" 1097 "firewall mms-profile" 1203 "firewall gtp" 1213 "firewall carrier-pointbwl" 1216 "antivirus notification" 1327 "webfilter content" 1337 "point-control profile" 1338 "firewall schedule group" 1364 "firewall shaper trafficshaper" 1365 "firewall shaper per-ipshaper" 1367 "vpn ssl web virtual-desktopapp-list" 1370 "vpn ssl web host-check-software" 1413 "webfilter profile" 1420 "antivirus profile" 1433 "spamfilter profile" 1472 "antivirus mms-checksum" 1482 "voip profile" 150 "system object-tag" 184 "user fortitoken" 273 "web-proxy forward-server" 335 "dlp filepattern" 343 "icap server" 344 "icap profile" 321 "user fsso" CLI Reference 208

209 Appix A - Object Tables Device object ID values 390 "system sms-server" 397 "spamfilter bwl" 457 "wanopt profile" 384 "firewall service category" 474 "application custom" 475 "user device-category" 476 "user device" 492 "firewall deep-inspectionoptions" 800 "dynamic interface" 810 "dynamic address" 1004 "vpnmgr vpntable" 1005 "vpnmgr node" 1100 "system meta" 820 "report output" 822 "sql-report chart" 824 "sql-report dataset" 825 "sql-report dashboard" 827 "sql-report layout" 1494 "dynamic vip" 1495 "dynamic ippool" 1504 "dynamic certificate local" 1509 "dynamic vpntunnel" Device object ID values 1 "system vdom" 3 "system accprofile" 5 "system admin" 8 "system interface" 16 "system replacemsg mail" 17 "system replacemsg http" 18 "system replacemsg ftp" 19 "system replacemsg nntp" 20 "system replacemsg alertmail" 21 "system replacemsg fortiguard-wf" 22 "system replacemsg spam" 23 "system replacemsg admin" 24 "system replacemsg auth" 25 "system replacemsg im" 26 "system replacemsg sslvpn" 28 "system snmp community" 38 "webfilter ftgd-local-cat" 1300 "application recognition predefined" 47 "webfilter urlfilter" 51 "webfilter ftgd-local-rating" 52 "vpn certificate ca" 53 "vpn certificate local" 54 "vpn certificate crl" 55 "vpn certificate remote" 56 "spamfilter bword" 60 "spamfilter dnsbl" 64 "spamfilter mheader" 67 "spamfilter iptrust" 74 "imp2p aim-user" 75 "imp2p icq-user" 76 "imp2p msn-user" 77 "imp2p yahoo-user" 85 "ips custom" 117 "system session-helper" 118 "system tos-based-priority" 124 "antivirus service" 128 "antivirus quarfilepattern" 130 "system ipv6-tunnel" 314 "system sit-tunnel" 209 CLI Reference

210 Device object ID values Appix A - Object Tables 131 "system gre-tunnel" 132 "system arp-table" 135 "system dhcp server" 137 "system dhcp reservedaddress" 138 "system zone" 140 "firewall address" 142 "firewall addrgrp" 255 "user adgrp" 145 "user radius" 146 "user ldap" 147 "user local" 148 "user peer" 152 "user group" 155 "vpn ipsec phase1" 156 "vpn ipsec phase2" 157 "vpn ipsec manualkey" 158 "vpn ipsec concentrator" 165 "vpn ipsec forticlient" 167 "firewall service custom" 254 "firewall service predefined" 168 "firewall service group" 170 "firewall schedule onetime" 171 "firewall schedule recurring" 172 "firewall ippool" 173 "firewall vip" 178 "firewall ipmacbinding table" 181 "firewall policy" 189 "firewall dnstranslation" 190 "firewall multicast-policy" 199 "system mac-address-table" 200 "router access-list" 202 "router aspath-list" 204 "router prefix-list" 206 "router key-chain" 208 "router community-list" 210 "router route-map" 225 "router static" 226 "router policy" 253 "system proxy-arp" 284 "system switch-interface" 285 "system session-sync" 288 "ips sensor" 292 "log custom-field" 293 "user tacacs+" 296 "firewall ldb-monitor" 297 "ips decoder" 299 "ips rule" 307 "router auth-path" 317 "system wccp" 318 "firewall interface-policy" 1020 "system replacemsg ec" 1021 "system replacemsg nacquar" 1022 "system snmp user" 1027 "application name" 1028 "application list" 1038 "dlp sensor" 1041 "user ban" 1043 "wanopt peer" 1044 "wanopt auth-group" 1045 "wanopt ssl-server" 1047 "wanopt storage" 1054 "vpn ssl web portal" 1061 "system wireless ap-status" 1075 "system replacemsg-image" 1076 "system replacemsg-group" 1092 "system replacemsg mms" 1093 "system replacemsg mm1" 1094 "system replacemsg mm3" 1095 "system replacemsg mm4" 1096 "system replacemsg mm7" 1097 "firewall mms-profile" 1203 "firewall gtp" CLI Reference 210

211 Appix A - Object Tables Device object ID values 1213 "firewall carrier-pointbwl" 1216 "antivirus notification" 1326 "system replacemsg trafficquota" 1327 "webfilter content" 1337 "point-control profile" 1338 "firewall schedule group" 1364 "firewall shaper trafficshaper" 1365 "firewall shaper per-ipshaper" 1367 "vpn ssl web virtual-desktopapp-list" 1370 "vpn ssl web host-check-software" 1373 "report dataset" 1375 "report chart" 1382 "report summary" 1387 "firewall sniff-interfacepolicy" 1399 "wireless-controller wtp" 1402 "wireless-controller apstatus" 1396 "wireless-controller vap" 1412 "system replacemsg webproxy" 1413 "webfilter profile" 1420 "antivirus profile" 1433 "spamfilter profile" 1440 "firewall profile-protocoloptions" 1453 "firewall profile-group" 1461 "system storage" 1462 "report style" 1463 "report layout" 1472 "antivirus mms-checksum" 1482 "voip profile" 1485 "netscan assets" 1487 "firewall central-nat" 1490 "report theme" 150 "system object-tag" 169 "system dhcp6 server" 180 "system port-pair" 182 "system 3g-modem custom" 183 "application rule-settings" 184 "user fortitoken" 212 "webfilter override" 270 "firewall local-in-policy" 273 "web-proxy forward-server" 330 "system ddns" 331 "system replacemsg captiveportal-dflt" 335 "dlp filepattern" 337 "dlp fp-sensitivity" 338 "dlp fp-doc-source" 342 "webfilter ftgd-warning" 343 "icap server" 344 "icap profile" 352 "system monitors" 354 "system sp" 321 "user fsso" 355 "router gwdetect" 386 "system physical-switch" 388 "system virtual-switch" 390 "system sms-server" 394 "system replacemsg utm" 397 "spamfilter bwl" 406 "vpn certificate ocsp-server" 408 "user password-policy" 412 "webfilter search-engine" 428 "firewall identity-based-route" 431 "web-proxy debug-url" 432 "firewall ttl-policy" 434 "firewall isf-acl" 435 "firewall DoS-policy" 437 "firewall sniffer" 211 CLI Reference

212 Device object ID values Appix A - Object Tables 438 "wireless-controller wids-profile" 439 "switch-controller vlan" 441 "switch-controller managedswitch" 453 "firewall ip-translation" 457 "wanopt profile" 269 "firewall multicast-address" 384 "firewall service category" 466 "system ips-urlfilter-dns" 467 "system geoip-override" 474 "application custom" 475 "user device-category" 476 "user device" 483 "system server-probe" 473 "system replacemsg devicedetection-portal" 492 "firewall deep-inspectionoptions" CLI Reference 212

213 Appix B - Maximum Values Table Maximum values table Feature FAZ- 100C, FAZ- 200D FAZ- 300D, FAZ- 400C FAZ- 1000C, FAZ- 1000D FAZ- 3000D, FAZ- 3000D, FAZ- 4000B FAZ- 3500E, FAZ- 3900E FAZ- VM- BASE FAZ- VM- GB1 FAZ- VM- GB5 FAZ- VM- GB25 FAZ- VM- GB100 Administrative Domains (ADOMS) 100, , 200, Administrators Administrator access profiles SNMP community SNMP managers per community servers Syslog servers TACACS+ servers Administrator RADIUS servers Administrator LDAP servers Static routes NTP Servers CLI Reference

214 Maximum values table Appix B - Maximum Values Table Feature FAZ- 100C, FAZ- 200D FAZ- 300D, FAZ- 400C FAZ- 1000C, FAZ- 1000D FAZ- 3000D, FAZ- 3000D, FAZ- 4000B FAZ- 3500E, FAZ- 3900E FAZ- VM- BASE FAZ- VM- GB1 FAZ- VM- GB5 FAZ- VM- GB25 FAZ- VM- GB100 Log devices 100, , 200, Devices per ADOM 100, , 200, Report output profiles SQL report templates SQL report charts SQL report datasets SQL database size (GB) , 1000, , K, 6K, 24K K +16K CLI Reference 214

215 Appix C - CLI Error Codes Maximum values table Appix C - CLI Error Codes Some FortiAnalyzer CLI commands issue numerical error codes. The following table lists the error codes and descriptions. Error Code 0 Success 1 Function called with illegal parameters 2 Unknown protocol 3 Failed to connect host 4 Memory failure 5 Session failure 6 Authentication failure 7 Generic file transfer failure 8 Failed to access local file 9 Failed to access remote file 10 Failed to read local file 11 Failed to write local file 12 Failed to read remote file 13 Failed to write remote file 14 Local directory failure 15 Remote directory failure 215 CLI Reference

216 Copyright 2016 Fortinet, Inc. All rights reserved. Fortinet, FortiGate, FortiCare and FortiGuard, and certain other marks are registered trademarks of Fortinet, Inc., in the U.S. and other jurisdictions, and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet s internal lab tests. In no event does Fortinet make any commitment related to future deliverables, features or development, and circumstances may change such that any forward-looking statements herein are not accurate. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.

FortiAnalyzer - CLI Reference VERSION 5.6.0

FortiAnalyzer - CLI Reference VERSION 5.6.0 FortiAnalyzer - CLI Reference VERSION 5.6.0 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE &

More information

FortiAnalyzer - CLI Reference VERSION 5.4.2

FortiAnalyzer - CLI Reference VERSION 5.4.2 FortiAnalyzer - CLI Reference VERSION 5.4.2 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE &

More information

FortiAnalyzer - CLI Reference VERSION 5.2.2

FortiAnalyzer - CLI Reference VERSION 5.2.2 FortiAnalyzer - CLI Reference VERSION 5.2.2 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE &

More information

FortiAnalyzer - CLI Reference. Version 6.0.1

FortiAnalyzer - CLI Reference. Version 6.0.1 FortiAnalyzer - CLI Reference Version 6.0.1 FORTINET DOCUMENT LIBRARY https://docs.fortinet.com FORTINET VIDEO GUIDE https://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE

More information

FortiManager - CLI Reference VERSION 5.2.7

FortiManager - CLI Reference VERSION 5.2.7 FortiManager - CLI Reference VERSION 5.2.7 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE & SUPPORT

More information

FortiManager - CLI Reference. Version 6.0.1

FortiManager - CLI Reference. Version 6.0.1 FortiManager - CLI Reference Version 6.0.1 FORTINET DOCUMENT LIBRARY https://docs.fortinet.com FORTINET VIDEO GUIDE https://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE &

More information

FortiManager v5.0 Patch Release 6 CLI Reference

FortiManager v5.0 Patch Release 6 CLI Reference FortiManager v5.0 Patch Release 6 CLI Reference FortiManager v5.0 Patch Release 6 CLI Reference May 14, 2014 02-506-183470-20140514 Copyright 2014 Fortinet, Inc. All rights reserved. Fortinet, FortiGate,

More information

FortiManager CLI Reference VERSION

FortiManager CLI Reference VERSION FortiManager CLI Reference VERSION 5.0.10 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO LIBRARY http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE &

More information

FortiManager - Upgrade Guide. Version 5.6.1

FortiManager - Upgrade Guide. Version 5.6.1 FortiManager - Upgrade Guide Version 5.6.1 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE & SUPPORT

More information

FortiManager - Upgrade Guide. Version 5.6.3

FortiManager - Upgrade Guide. Version 5.6.3 FortiManager - Upgrade Guide Version 5.6.3 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE & SUPPORT

More information

FortiCache - Administration Guide VERSION 4.2.0

FortiCache - Administration Guide VERSION 4.2.0 FortiCache - Administration Guide VERSION 4.2.0 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE

More information

American Dynamics RAID Storage System iscsi Software User s Manual

American Dynamics RAID Storage System iscsi Software User s Manual American Dynamics RAID Storage System iscsi Software User s Manual Release v2.0 April 2006 # /tmp/hello Hello, World! 3 + 4 = 7 How to Contact American Dynamics American Dynamics (800) 507-6268 or (561)

More information

FortiTester Handbook VERSION FortiTester Handbook Fortinet Technologies Inc.

FortiTester Handbook VERSION FortiTester Handbook Fortinet Technologies Inc. FortiTester Handbook VERSION 2.3.2 FortiTester Handbook 2.3.2 1 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com

More information

FortiDeceptor - Administration Guide. Version 1.0.1

FortiDeceptor - Administration Guide. Version 1.0.1 FortiDeceptor - Administration Guide Version 1.0.1 FORTINET DOCUMENT LIBRARY https://docs.fortinet.com FORTINET VIDEO GUIDE https://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE

More information

IPMI Configuration Guide

IPMI Configuration Guide IPMI Configuration Guide 1. Introduction of IPMI Server Manager... 2 2. IPMI Server Manager GUI Overview... 3 1 1. Introduction of IPMI Server Manager IPMI Server Manager allows remote access of computers

More information

User and System Administration

User and System Administration CHAPTER 2 This chapter provides information about performing user and system administration tasks and generating diagnostic information for obtaining technical assistance. The top-level Admin window displays

More information

Administration of Cisco WLC

Administration of Cisco WLC HTTP/HTTPS, SSH/Telnet to Cisco WLC, page 1 HTTP/HTTPS, SSH/Telnet to Cisco WLC Using the Controller GUI A browser-based GUI is built into each controller. It allows up to five users to simultaneously

More information

Using the Web-Browser and CLI Interfaces

Using the Web-Browser and CLI Interfaces CHAPTER 2 This chapter describes the web-browser and CLI interfaces that you use to configure the controller. It contains these sections: Using the Web-Browser Interface, page 2-2 Using the CLI, page 2-7

More information

Maintenance Tasks CHAPTER

Maintenance Tasks CHAPTER CHAPTER 5 These topics describe the Maintenance tasks of Element Manager: Viewing Basic System Information, page 5-2 Configuring Basic System Information, page 5-3 Configuring Date and Time Properties,

More information

ExtraHop Command-line Reference

ExtraHop Command-line Reference ExtraHop Command-line Reference Published: 2018-12-15 You can manage many administrative tasks on your ExtraHop system through a command-line interface (CLI). You will typically manage your ExtraHop appliance

More information

Maintenance Tasks CHAPTER

Maintenance Tasks CHAPTER CHAPTER 5 These topics describe the Maintenance tasks of Element Manager: Viewing Basic System Information, page 5-2 Configuring Basic System Information, page 5-4 Configuring Date and Time Properties,

More information

CLI Reference. for FortiScan 4.0 MR3. Courtney Schwartz. Contributors: Hendry Du Hamid Karimi Michael Liu Idan Soen

CLI Reference. for FortiScan 4.0 MR3. Courtney Schwartz. Contributors: Hendry Du Hamid Karimi Michael Liu Idan Soen CLI Reference for FortiScan 4.0 MR3 Courtney Schwartz Contributors: Hendry Du Hamid Karimi Michael Liu Idan Soen Contents Introduction...10 Scope... 10 Conventions... 11 IP addresses... 11 Cautions, notes,

More information

Change and Configuration Management Administration

Change and Configuration Management Administration CHAPTER 7 Change and Configuration Management Administration These topics provide administrative information on Change and Configuration Management: Configuring Global Settings for Configuration Management,

More information

IVE Quick Startup Guide - OS 4.0

IVE Quick Startup Guide - OS 4.0 IVE Quick Startup Guide - OS 4.0 Initial Setup Once you receive the IVE device, unpack the IVE and connect it to a PC or Laptop using the console (null modem) cable provided with the IVE. You have to connect

More information

Using the Cisco NCS Command-Line Interface

Using the Cisco NCS Command-Line Interface CHAPTER 2 This chapter provides helpful tips for understanding and configuring the Cisco Prime Network Control System (NCS) from the command-line interface (CLI). The Cisco NCS can be deployed for small,

More information

Overview. ACE Appliance Device Manager Overview CHAPTER

Overview. ACE Appliance Device Manager Overview CHAPTER 1 CHAPTER This section contains the following: ACE Appliance Device Manager, page 1-1 Logging Into ACE Appliance Device Manager, page 1-3 Changing Your Account Password, page 1-4 ACE Appliance Device Manager

More information

Release Notes 6/22/2016

Release Notes 6/22/2016 Datacom Systems Inc. 9 Adler Dr. East Syracuse, NY 13057 Phone: +1-315-463-9541 Support: www.datacomsystems.com Release Notes 6/22/2016 Release Notes Firmware for: VS-1012-F, VS-1112-F, VS-1024-F, VS-1124-F,

More information

Overview of the Cisco NCS Command-Line Interface

Overview of the Cisco NCS Command-Line Interface CHAPTER 1 Overview of the Cisco NCS -Line Interface This chapter provides an overview of how to access the Cisco Prime Network Control System (NCS) command-line interface (CLI), the different command modes,

More information

WhatsConfigured v3.1 User Guide

WhatsConfigured v3.1 User Guide WhatsConfigured v3.1 User Guide Contents Table of Contents Welcome to WhatsConfigured v3.1 Finding more information and updates... 1 Sending feedback... 2 Deploying WhatsConfigured STEP 1: Prepare the

More information

User Manual. SSV Remote Access Gateway. Web ConfigTool

User Manual. SSV Remote Access Gateway. Web ConfigTool SSV Remote Access Gateway Web ConfigTool User Manual SSV Software Systems GmbH Dünenweg 5 D-30419 Hannover Phone: +49 (0)511/40 000-0 Fax: +49 (0)511/40 000-40 E-mail: sales@ssv-embedded.de Document Revision:

More information

Configuring IDS TCP Reset Using VMS IDS MC

Configuring IDS TCP Reset Using VMS IDS MC Configuring IDS TCP Reset Using VMS IDS MC Document ID: 47560 Contents Introduction Prerequisites Requirements Components Used Conventions Configure Network Diagram Configurations Initial Sensor Configuration

More information

Maintenance Tasks. About A/B Partition CHAPTER

Maintenance Tasks. About A/B Partition CHAPTER CHAPTER 4 These topics describe the Chassis Manager maintenance tasks: About A/B Partition, page 4-1 Configuring Basic System Information, page 4-2 Configuring System Global Settings, page 4-4 Configuring

More information

Deploy the ExtraHop Discover Appliance 1100

Deploy the ExtraHop Discover Appliance 1100 Deploy the ExtraHop Discover Appliance 1100 Published: 2018-07-17 The following procedures explain how to deploy an ExtraHop Discover appliance 1100. System requirements Your environment must meet the

More information

FortiTester Handbook VERSION 2.5.0

FortiTester Handbook VERSION 2.5.0 FortiTester Handbook VERSION 2.5.0 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE & SUPPORT https://support.fortinet.com

More information

Table of Contents 1 V3 & V4 Appliance Quick Start V4 Appliance Reference...3

Table of Contents 1 V3 & V4 Appliance Quick Start V4 Appliance Reference...3 Table of Contents 1 V & V4 Appliance Quick Start...1 1.1 Quick Start...1 1.2 Accessing Appliance Menus...1 1. Updating Appliance...1 1.4 Webmin...1 1.5 Setting Hostname IP Address...2 1.6 Starting and

More information

VMware Identity Manager Connector Installation and Configuration (Legacy Mode)

VMware Identity Manager Connector Installation and Configuration (Legacy Mode) VMware Identity Manager Connector Installation and Configuration (Legacy Mode) VMware Identity Manager This document supports the version of each product listed and supports all subsequent versions until

More information

vcenter Server Appliance Configuration Modified on 17 APR 2018 VMware vsphere 6.7 VMware ESXi 6.7 vcenter Server 6.7

vcenter Server Appliance Configuration Modified on 17 APR 2018 VMware vsphere 6.7 VMware ESXi 6.7 vcenter Server 6.7 vcenter Server Appliance Configuration Modified on 17 APR 2018 VMware vsphere 6.7 VMware ESXi 6.7 vcenter Server 6.7 You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

Administration of Cisco WLC

Administration of Cisco WLC Using the Controller Interface, on page 1 Enabling Web and Secure Web Modes, on page 6 Telnet and Secure Shell Sessions, on page 8 Management over Wireless, on page 13 Configuring Management using Dynamic

More information

System Configuration. The following topics explain how to configure system configuration settings on Firepower Management Centers and managed devices:

System Configuration. The following topics explain how to configure system configuration settings on Firepower Management Centers and managed devices: The following topics explain how to configure system configuration settings on Firepower Management Centers and managed devices: Introduction to, page 2 Appliance Information, page 5 Custom HTTPS Certificates,

More information

Using Cisco IOS XE Software

Using Cisco IOS XE Software This chapter describes the basics of using the Cisco IOS XE software and includes the following section: Accessing the CLI Using a Router Console, on page 1 Accessing the CLI Using a Router Console Before

More information

SuperLumin Nemesis. Getting Started Guide. February 2011

SuperLumin Nemesis. Getting Started Guide. February 2011 SuperLumin Nemesis Getting Started Guide February 2011 SuperLumin Nemesis Legal Notices Information contained in this document is believed to be accurate and reliable. However, SuperLumin assumes no responsibility

More information

User and System Administration

User and System Administration CHAPTER 5 This chapter provides information about performing user and system administration tasks in Cisco Prime Network Analysis Module 5.1and generating diagnostic information for obtaining technical

More information

Datacom Systems Inc. 9 Adler Dr. East Syracuse, NY Phone: Support:

Datacom Systems Inc. 9 Adler Dr. East Syracuse, NY Phone: Support: Datacom Systems Inc. 9 Adler Dr. East Syracuse, NY 13057 Phone: +1-315-463-9541 Support: www.datacomsystems.com Release Notes Release Notes Firmware for: VS-1012-F, VS-1012-F-1pwr, VS-1112-F, VS-1024-F,

More information

Configuring Cisco TelePresence Manager

Configuring Cisco TelePresence Manager CHAPTER 3 Revised: November 27, 2006, First Published: November 27, 2006 Contents Introduction, page 3-1 System Configuration Tasks, page 3-2 Security Settings, page 3-3 Database, page 3-4 Room Phone UI,

More information

DATABASE SECURITY AND COMPLIANCE. FortiDB Handbook VERSION

DATABASE SECURITY AND COMPLIANCE. FortiDB Handbook VERSION DATABASE SECURITY AND COMPLIANCE FortiDB Handbook VERSION 5.1.11 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com

More information

File Transfers. Contents

File Transfers. Contents A File Transfers Contents Overview.................................................... A-3................................ A-3 General Software Download Rules............................ A-4 Using TFTP

More information

Chapter 10 Configure AnyConnect Remote Access SSL VPN Using ASDM

Chapter 10 Configure AnyConnect Remote Access SSL VPN Using ASDM Chapter 10 Configure AnyConnect Remote Access SSL VPN Using ASDM Topology Note: ISR G1 devices use FastEthernet interfaces instead of GigabitEthernet interfaces. 2015 Cisco and/or its affiliates. All rights

More information

Initial Configuration for the Switch

Initial Configuration for the Switch Options for Initial Configuration, page 1 Configuring the Switch Using the Web User Interface, page 1 Configuring the Switch Using the CLI, page 4 Configuring the Switch in the ROMMON Mode, page 12 Options

More information

Logging. About Logging. This chapter describes how to log system messages and use them for troubleshooting.

Logging. About Logging. This chapter describes how to log system messages and use them for troubleshooting. This chapter describes how to log system messages and use them for troubleshooting. About, page 1 Guidelines for, page 7 Configure, page 8 Monitoring the Logs, page 26 History for, page 29 About System

More information

HP 5920 & 5900 Switch Series

HP 5920 & 5900 Switch Series HP 5920 & 5900 Switch Series Security Command Reference Part number: 5998-2887 Software version: Release2208 Document version: 6W100-20130228 Legal and notice information Copyright 2013 Hewlett-Packard

More information

Getting Started. About the ASA for Firepower How the ASA Works with the Firepower 2100

Getting Started. About the ASA for Firepower How the ASA Works with the Firepower 2100 This chapter describes how to deploy the ASA on the Firepower 2100 in your network, and how to perform initial configuration. About the ASA for Firepower 2100, page 1 Connect the Interfaces, page 4 Power

More information

H3C SecBlade SSL VPN Card

H3C SecBlade SSL VPN Card H3C SecBlade SSL VPN Card Super Administrator Web Configuration Guide Hangzhou H3C Technologies Co., Ltd. http://www.h3c.com Document version: 5PW105-20130801 Copyright 2003-2013, Hangzhou H3C Technologies

More information

FortiMail Release Notes VERSION GA

FortiMail Release Notes VERSION GA FortiMail Release Notes VERSION 5.4.8 GA 1 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE & SUPPORT

More information

Upgrade 6081RC Firmware

Upgrade 6081RC Firmware 6081RC Upgrade procedure for firmware and CoMon bootloader Date Action Sign-off 1/22/2009 Write initial upgrade procedure for firmware & CoMon bootloader Nathan Meyer 1/27/2009 Edit to simplify procedure

More information

Installation and Upgrade

Installation and Upgrade Before You Begin, page 1 Perform Pre-Installation Tasks for Cisco Prime License Manager, page 2 Frequently Asked Questions About the Installation, page 2 Cisco Prime License Manager Port Usage, page 3

More information

Managing GSS User Accounts Through a TACACS+ Server

Managing GSS User Accounts Through a TACACS+ Server 4 CHAPTER Managing GSS User Accounts Through a TACACS+ Server This chapter describes how to configure the GSS, primary GSSM, or standby GSSM as a client of a Terminal Access Controller Access Control System

More information

Persistent Data Transfer Procedure

Persistent Data Transfer Procedure This chapter describes exporting and importing Cisco Secure ACS, Release 5.5 or 5.6 data into Cisco ISE, Release 1.4 system using the migration tool. Exporting Data from Cisco Secure ACS, page 1 Analyzing

More information

Viewing System Status, page 404. Backing Up and Restoring a Configuration, page 416. Managing Certificates for Authentication, page 418

Viewing System Status, page 404. Backing Up and Restoring a Configuration, page 416. Managing Certificates for Authentication, page 418 This chapter describes how to maintain the configuration and firmware, reboot or reset the security appliance, manage the security license and digital certificates, and configure other features to help

More information

FortiManager VM - Install Guide. Version 5.6

FortiManager VM - Install Guide. Version 5.6 FortiManager VM - Install Guide Version 5.6 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE &

More information

GSS Administration and Troubleshooting

GSS Administration and Troubleshooting CHAPTER 9 GSS Administration and Troubleshooting This chapter covers the procedures necessary to properly manage and maintain your GSSM and GSS devices, including login security, software upgrades, GSSM

More information

FortiManager VM - Install Guide VERSION 5.4

FortiManager VM - Install Guide VERSION 5.4 FortiManager VM - Install Guide VERSION 5.4 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE &

More information

Available Commands CHAPTER

Available Commands CHAPTER CHAPTER 2 This chapter contains the Cisco IPS 6.2 commands listed in alphabetical order. It contains the following sections:. anomaly-detection load, page 2-4 anomaly-detection save, page 2-5 banner login,

More information

FortiDNS Version 1.1 Setup and Administration Guide

FortiDNS Version 1.1 Setup and Administration Guide FortiDNS Version 1.1 Setup and Administration Guide August 3, 2012 4th Edition Copyright 2012 Fortinet, Inc. All rights reserved. Fortinet, FortiGate, and FortiGuard, are registered trademarks of Fortinet,

More information

FortiBalancer 8.4 Web UI Handbook

FortiBalancer 8.4 Web UI Handbook FortiBalancer 8.4 Web UI Handbook FortiBalancer 8.4 Web UI Handbook 18 March 2013 1 st Edition Copyright 2013 Fortinet, Inc. All rights reserved. Fortinet, FortiGate, and FortiGuard are registered trademarks

More information

Network Configuration Example

Network Configuration Example Network Configuration Example Adding a New Routing Device to Your Network Modified: 2017-01-17 Juniper Networks, Inc. 1133 Innovation Way Sunnyvale, California 94089 USA 408-745-2000 www.juniper.net All

More information

Configuring the CSS as a Client of a TACACS+ Server

Configuring the CSS as a Client of a TACACS+ Server CHAPTER 4 Configuring the CSS as a Client of a TACACS+ Server The Terminal Access Controller Access Control System (TACACS+) protocol provides access control for routers, network access servers (NAS),

More information

VERTIV. Avocent ACS8xxx Advanced Console System Release Notes VERSION 2.4.2, AUGUST 24, Release Notes Section Outline. 1 Update Instructions

VERTIV. Avocent ACS8xxx Advanced Console System Release Notes VERSION 2.4.2, AUGUST 24, Release Notes Section Outline. 1 Update Instructions VERTIV Avocent ACS8xxx Advanced Console System Release Notes VERSION 2.4.2, AUGUST 24, 2018 Release Notes Section Outline 1 Update Instructions 2 Appliance Firmware Version Information 3 Local Client Requirements

More information

Cisco Unified Serviceability

Cisco Unified Serviceability Cisco Unified Serviceability Introduction, page 1 Installation, page 5 Introduction This document uses the following abbreviations to identify administration differences for these Cisco products: Unified

More information

Using ANM With Virtual Data Centers

Using ANM With Virtual Data Centers APPENDIXB Date: 3/8/10 This appendix describes how to integrate ANM with VMware vcenter Server, which is a third-party product for creating and managing virtual data centers. Using VMware vsphere Client,

More information

Configuring Security Features on an External AAA Server

Configuring Security Features on an External AAA Server CHAPTER 3 Configuring Security Features on an External AAA Server The authentication, authorization, and accounting (AAA) feature verifies the identity of, grants access to, and tracks the actions of users

More information

vrealize Operations Management Pack for NSX for vsphere 3.0

vrealize Operations Management Pack for NSX for vsphere 3.0 vrealize Operations Management Pack for NSX for vsphere 3.0 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition.

More information

Setting Up the Sensor

Setting Up the Sensor CHAPTER 4 This chapter provides information for setting up the sensor. This chapter contains the following sections: Understanding Initialization, page 4-1 Configuring Network Settings, page 4-1 Configuring

More information

CHAPTER 2 ACTIVITY

CHAPTER 2 ACTIVITY CHAPTER 2 ACTIVITY 2.1.1.1 1. CLI stands for 2. GUI stands for 3. Write the step you used to go to CLI interface on Windows 4. The OS, normally loads from a disk drive, into RAM. 5. The portion of the

More information

Realms and Identity Policies

Realms and Identity Policies The following topics describe realms and identity policies: Introduction:, page 1 Creating a Realm, page 5 Creating an Identity Policy, page 11 Creating an Identity Rule, page 15 Managing Realms, page

More information

File Reputation Filtering and File Analysis

File Reputation Filtering and File Analysis This chapter contains the following sections: Overview of, page 1 Configuring File Reputation and Analysis Features, page 5 File Reputation and File Analysis Reporting and Tracking, page 14 Taking Action

More information

Chapter 10 - Configure ASA Basic Settings and Firewall using ASDM

Chapter 10 - Configure ASA Basic Settings and Firewall using ASDM Chapter 10 - Configure ASA Basic Settings and Firewall using ASDM This lab has been updated for use on NETLAB+ Topology Note: ISR G1 devices use FastEthernet interfaces instead of GigabitEthernet interfaces.

More information

Configuring the Cisco NAM 2220 Appliance

Configuring the Cisco NAM 2220 Appliance CHAPTER 5 This section describes how to configure the Cisco NAM 2220 appliance to establish network connectivity, configure IP parameters, and how to perform other required administrative tasks using the

More information

UNIFIED ACCESS POINT ADMINISTRATOR S GUIDE

UNIFIED ACCESS POINT ADMINISTRATOR S GUIDE UNIFIED ACCESS POINT ADMINISTRATOR S GUIDE PRODUCT MODEL: DWL-2600AP, DWL-3600AP, DWL-6600AP, DWL-8600AP, DWL-8610AP UNIFIED WIRED & WIRELESS ACCESS SYSTEM RELEASE 5.00 OCTOBER 2014 COPYRIGHT 2014. ALL

More information

WLM1200-RMTS User s Guide

WLM1200-RMTS User s Guide WLM1200-RMTS User s Guide Copyright 2011, Juniper Networks, Inc. 1 WLM1200-RMTS User Guide Contents WLM1200-RMTS Publication Suite........................................ 2 WLM1200-RMTS Hardware Description....................................

More information

Server Utilities. Enabling Or Disabling Smart Access USB. This chapter includes the following sections:

Server Utilities. Enabling Or Disabling Smart Access USB. This chapter includes the following sections: This chapter includes the following sections: Enabling Or Disabling Smart Access USB, page 1 Exporting Technical Support Data, page 3 Exporting Technical Support Data to Front Panel USB Device, page 5

More information

KACE Systems Deployment Appliance (K2000) 4.1. Administrator Guide

KACE Systems Deployment Appliance (K2000) 4.1. Administrator Guide KACE Systems Deployment Appliance (K2000) 4.1 Administrator Guide Table of Contents About the KACE Systems Deployment Appliance (K2000)... 9 Getting started... 10 Tasks for getting started using the K2000

More information

FortiTester Handbook VERSION 2.4.0

FortiTester Handbook VERSION 2.4.0 FortiTester Handbook VERSION 2.4.0 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE & SUPPORT https://support.fortinet.com

More information

MOVE AntiVirus page-level reference

MOVE AntiVirus page-level reference McAfee MOVE AntiVirus 4.7.0 Interface Reference Guide (McAfee epolicy Orchestrator) MOVE AntiVirus page-level reference General page (Configuration tab) Allows you to configure your McAfee epo details,

More information

FortiTester Handbook VERSION 2.4.1

FortiTester Handbook VERSION 2.4.1 FortiTester Handbook VERSION 2.4.1 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE & SUPPORT https://support.fortinet.com

More information

ISE Express Installation Guide. Secure Access How -To Guides Series

ISE Express Installation Guide. Secure Access How -To Guides Series ISE Express Installation Guide Secure Access How -To Guides Series Author: Jason Kunst Date: September 10, 2015 Table of Contents About this Guide... 4 How do I get support?... 4 Using this guide... 4

More information

Monitoring WAAS Using WAAS Central Manager. Monitoring WAAS Network Health. Using the WAAS Dashboard CHAPTER

Monitoring WAAS Using WAAS Central Manager. Monitoring WAAS Network Health. Using the WAAS Dashboard CHAPTER CHAPTER 1 This chapter describes how to use WAAS Central Manager to monitor network health, device health, and traffic interception of the WAAS environment. This chapter contains the following sections:

More information

Managing GSS User Accounts Through a TACACS+ Server

Managing GSS User Accounts Through a TACACS+ Server CHAPTER 4 Managing GSS User Accounts Through a TACACS+ Server This chapter describes how to configure the GSS, primary GSSM, or standby GSSM as a client of a Terminal Access Controller Access Control System

More information

FortiADC Handbook - D Series VERSION

FortiADC Handbook - D Series VERSION FortiADC Handbook - D Series VERSION FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE & SUPPORT

More information

KACE Systems Deployment Appliance 5.0. Administrator Guide

KACE Systems Deployment Appliance 5.0. Administrator Guide KACE Systems Deployment Appliance 5.0 Administrator Guide Table of Contents About the KACE Systems Deployment Appliance...10 Getting started... 11 Tasks for getting started using the KACE SDA... 11 About

More information

USER GUIDE. FortiGate VLANs and VDOMs Version 3.0.

USER GUIDE. FortiGate VLANs and VDOMs Version 3.0. USER GUIDE FortiGate VLANs and VDOMs Version 3.0 www.fortinet.com FortiGate VLANs and VDOMs User Guide Version 3.0 24 OCTOBER 2008 01-30007-83388-20081024 Copyright 2008 Fortinet, Inc. All rights reserved.

More information

NetIQ Privileged Account Manager 3.5 includes new features, improves usability and resolves several previous issues.

NetIQ Privileged Account Manager 3.5 includes new features, improves usability and resolves several previous issues. Privileged Account Manager 3.5 Release Notes July 2018 NetIQ Privileged Account Manager 3.5 includes new features, improves usability and resolves several previous issues. Many of these improvements were

More information

AST2500 ibmc Configuration Guide

AST2500 ibmc Configuration Guide AST2500 ibmc Configuration Guide Version 1.0b Copyright Copyright 2017 MITAC COMPUTING TECHNOLOGY CORPORATION. All rights reserved. No part of this manual may be reproduced or translated without prior

More information

STRM Log Manager Administration Guide

STRM Log Manager Administration Guide Security Threat Response Manager STRM Log Manager Administration Guide Release 2010.0 Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA 408-745-2000 www.juniper.net Published: 2011-10-10

More information

Managing GSS Devices from the GUI

Managing GSS Devices from the GUI CHAPTER 1 This chapter describes how to configure and manage your Global Site Selector Manager (GSSM) and Global Site Selector (GSS) devices from the primary GSSM graphical user interface. It includes

More information

FortiTester 2.1. Handbook

FortiTester 2.1. Handbook FortiTester 2.1 Handbook FortiTester v2.1 Handbook Sep, 2014 1 st Edition Copyright 2014 Fortinet, Inc. All rights reserved. Fortinet, FortiGate, FortiCare and FortiGuard and certain other marks are registered

More information

Identity Firewall. About the Identity Firewall

Identity Firewall. About the Identity Firewall This chapter describes how to configure the ASA for the. About the, on page 1 Guidelines for the, on page 7 Prerequisites for the, on page 9 Configure the, on page 10 Monitoring the, on page 16 History

More information

Command Line Interface Reference Guide Release 2.3.0

Command Line Interface Reference Guide Release 2.3.0 Command Line Interface Reference Guide Release 2.3.0 Part Number: 10-00012-07-A0 Copyright 2003-2005 Topspin Communications, Inc. All rights reserved. The Topspin Switched Computing System, Topspin Host

More information

FortiADC Transparent Mode Configuration Guide VERSION 1.0.0

FortiADC Transparent Mode Configuration Guide VERSION 1.0.0 FortiADC Transparent Mode Configuration Guide VERSION 1.0.0 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER

More information

Command-Line Interface Command Summary

Command-Line Interface Command Summary CHAPTER 1 Command-Line Interface Command Summary This chapter provides a summary of the command-line interface (CLI) commands included in the Cisco Global Site Selector (GSS) software. The command summary

More information

System Configuration

System Configuration CHAPTER 2 This chapter provides information about how to use the Setup program to configure your host system for Cisco Configuration Engine, 2.0. Running Setup System configuration for Cisco Configuration

More information